diff --git a/dependency/postgresql/5.2.2/CHANGELOG.md b/dependency/postgresql/5.2.2/CHANGELOG.md deleted file mode 100644 index 047d7d33f18..00000000000 --- a/dependency/postgresql/5.2.2/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [postgresql-5.2.2](https://github.com/truecharts/apps/compare/postgresql-5.2.1...postgresql-5.2.2) (2021-11-15) - -#### Chore - -* bump common on dependency apps - - - - -### [postgresql-5.2.1](https://github.com/truecharts/apps/compare/postgresql-5.2.0...postgresql-5.2.1) (2021-11-15) - -#### Chore - -* update non-major ([#1336](https://github.com/truecharts/apps/issues/1336)) - - - - -### [postgresql-5.2.0](https://github.com/truecharts/apps/compare/postgresql-5.1.18...postgresql-5.2.0) (2021-11-15) - -#### Feat - -* move postgresql to use statefullset and cleanup ([#1335](https://github.com/truecharts/apps/issues/1335)) - - - - -### [postgresql-5.1.18](https://github.com/truecharts/apps/compare/postgresql-5.1.17...postgresql-5.1.18) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* bump common and move mariadb - - - - -### [postgresql-5.1.17](https://github.com/truecharts/apps/compare/postgresql-5.1.16...postgresql-5.1.17) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) - - - - -### [postgresql-5.1.16](https://github.com/truecharts/apps/compare/postgresql-5.1.15...postgresql-5.1.16) (2021-11-12) - -#### Chore - -* update non-major ([#1302](https://github.com/truecharts/apps/issues/1302)) - -#### Feat - -* move deps to incubator ([#1311](https://github.com/truecharts/apps/issues/1311)) - -#### Fix - -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [postgresql-5.1.15](https://github.com/truecharts/apps/compare/postgresql-5.1.14...postgresql-5.1.15) (2021-11-09) - -#### Chore - -* update non-major ([#1296](https://github.com/truecharts/apps/issues/1296)) - -#### Fix - -* correct mistake in service definition - - - - -### [postgresql-5.1.14](https://github.com/truecharts/apps/compare/postgresql-5.1.13...postgresql-5.1.14) (2021-11-08) - -#### Feat - -* also set and remember postgresql root password - - - - -### [postgresql-5.1.13](https://github.com/truecharts/apps/compare/postgresql-5.1.12...postgresql-5.1.13) (2021-11-08) - -#### Chore diff --git a/dependency/postgresql/5.2.2/CONFIG.md b/dependency/postgresql/5.2.2/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/dependency/postgresql/5.2.2/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/dependency/postgresql/5.2.2/Chart.lock b/dependency/postgresql/5.2.2/Chart.lock deleted file mode 100644 index 131248d23bb..00000000000 --- a/dependency/postgresql/5.2.2/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -digest: sha256:a51372b1a3825449ce6a676567ebac86608ddcf2ff797443073dfcc2d601c75b -generated: "2021-11-15T20:43:47.662536662Z" diff --git a/dependency/postgresql/5.2.2/Chart.yaml b/dependency/postgresql/5.2.2/Chart.yaml deleted file mode 100644 index e8ed975df9c..00000000000 --- a/dependency/postgresql/5.2.2/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "14.1.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -deprecated: false -description: PostgresSQL -home: https://github.com/truecharts/apps/tree/master/stable/postgres -icon: https://d1q6f0aelx0por.cloudfront.net/product-logos/library-postgres-logo.png -keywords: -- postgres -- postgressql -- dtabase -- sql -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: postgresql -sources: -- https://www.postgresql.org/ -type: application -version: 5.2.2 -annotations: - truecharts.org/catagories: | - - database - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/dependency/postgresql/5.2.2/README.md b/dependency/postgresql/5.2.2/README.md deleted file mode 100644 index 40414100fd4..00000000000 --- a/dependency/postgresql/5.2.2/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -PostgresSQL - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/dependency/postgresql/5.2.2/app-readme.md b/dependency/postgresql/5.2.2/app-readme.md deleted file mode 100644 index 88e9ec74b99..00000000000 --- a/dependency/postgresql/5.2.2/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -PostgresSQL - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/dependency/postgresql/5.2.2/charts/common-8.6.2.tgz b/dependency/postgresql/5.2.2/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/dependency/postgresql/5.2.2/charts/common-8.6.2.tgz and /dev/null differ diff --git a/dependency/postgresql/5.2.2/helm-values.md b/dependency/postgresql/5.2.2/helm-values.md deleted file mode 100644 index 58786f030b3..00000000000 --- a/dependency/postgresql/5.2.2/helm-values.md +++ /dev/null @@ -1,58 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| controller.replicas | int | `1` | Number of desired pods | -| controller.revisionHistoryLimit | int | `3` | ReplicaSet revision history limit | -| controller.rollingUpdate.partition | string | `nil` | Set statefulset RollingUpdate partition | -| controller.rollingUpdate.surge | string | `nil` | Set deployment RollingUpdate max surge | -| controller.rollingUpdate.unavailable | int | `1` | Set deployment RollingUpdate max unavailable | -| controller.strategy | string | `"RollingUpdate"` | Set the controller upgrade strategy For Deployments, valid values are Recreate (default) and RollingUpdate. For StatefulSets, valid values are OnDelete and RollingUpdate (default). DaemonSets ignore this. | -| controller.type | string | `"statefulset"` | Set the controller type. Valid options are deployment, daemonset or statefulset | -| enableUpgradeBackup | bool | `false` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresqlUsername }}"` | | -| envValueFrom.POSTGRESQL_POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-postgres-password"` | | -| envValueFrom.POSTGRESQL_POSTGRES_PASSWORD.secretKeyRef.name | string | `"{{ ( tpl .Values.existingSecret $ ) | default ( include \"common.names.fullname\" . ) }}"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"{{ ( tpl .Values.existingSecret $ ) | default ( include \"common.names.fullname\" . ) }}"` | | -| existingSecret | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"bitnami/postgresql"` | | -| image.tag | string | `"14.1.0@sha256:ed5305053c28f397ade50f5fa48e7f73dd1402bc20dcccf1978b3a5ff243f9dd"` | | -| initContainers.migrate-db.command[0] | string | `"/bin/sh"` | | -| initContainers.migrate-db.command[1] | string | `"-cx"` | | -| initContainers.migrate-db.command[2] | string | `"echo 'trying to migrate old db to new location...'\nmkdir -p /bitnami/postgresql/data\nmv -f /bitnami/postgresql/old/* /bitnami/postgresql/ || true\nchown -R {{ .Values.podSecurityContext.runAsUser }}:{{ .Values.podSecurityContext.fsGroup }} /bitnami/postgresql/\nchmod 775 /bitnami/postgresql/\n"` | | -| initContainers.migrate-db.image | string | `"{{ .Values.alpineImage.repository}}:{{ .Values.alpineImage.tag }}"` | | -| initContainers.migrate-db.imagePullPolicy | string | `"IfNotPresent"` | | -| initContainers.migrate-db.securityContext.privileged | bool | `true` | | -| initContainers.migrate-db.securityContext.runAsNonRoot | bool | `false` | | -| initContainers.migrate-db.securityContext.runAsUser | int | `0` | | -| initContainers.migrate-db.volumeMounts[0].mountPath | string | `"/bitnami/postgresql/old"` | | -| initContainers.migrate-db.volumeMounts[0].name | string | `"db"` | | -| initContainers.migrate-db.volumeMounts[1].mountPath | string | `"/bitnami/postgresql"` | | -| initContainers.migrate-db.volumeMounts[1].name | string | `"data"` | | -| persistence.db.enabled | bool | `true` | | -| persistence.db.mountPath | string | `"/bitnami/postgresql/old"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| postgrespassword | string | `"testroot"` | | -| postgresqlDatabase | string | `"test"` | | -| postgresqlPassword | string | `"testpass"` | | -| postgresqlUsername | string | `"test"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| service.main.enabled | bool | `true` | | -| service.main.ports.main.port | int | `5432` | | -| service.main.ports.main.targetPort | int | `5432` | | -| volumeClaimTemplates.data.enabled | bool | `true` | | -| volumeClaimTemplates.data.mountPath | string | `"/bitnami/postgresql"` | | - -All Rights Reserved - The TrueCharts Project diff --git a/dependency/postgresql/5.2.2/ix_values.yaml b/dependency/postgresql/5.2.2/ix_values.yaml deleted file mode 100644 index 07c97ea9adf..00000000000 --- a/dependency/postgresql/5.2.2/ix_values.yaml +++ /dev/null @@ -1,98 +0,0 @@ -image: - repository: bitnami/postgresql - pullPolicy: IfNotPresent - tag: 14.1.0@sha256:ed5305053c28f397ade50f5fa48e7f73dd1402bc20dcccf1978b3a5ff243f9dd - -controller: - # -- Set the controller type. - # Valid options are deployment, daemonset or statefulset - type: statefulset - # -- Number of desired pods - replicas: 1 - # -- Set the controller upgrade strategy - # For Deployments, valid values are Recreate (default) and RollingUpdate. - # For StatefulSets, valid values are OnDelete and RollingUpdate (default). - # DaemonSets ignore this. - strategy: RollingUpdate - rollingUpdate: - # -- Set deployment RollingUpdate max unavailable - unavailable: 1 - # -- Set deployment RollingUpdate max surge - surge: - # -- Set statefulset RollingUpdate partition - partition: - # -- ReplicaSet revision history limit - revisionHistoryLimit: 3 - -initContainers: - migrate-db: - image: "{{ .Values.alpineImage.repository}}:{{ .Values.alpineImage.tag }}" - securityContext: - runAsUser: 0 - privileged: true - runAsNonRoot: false - command: - - /bin/sh - - -cx - - | - echo 'trying to migrate old db to new location...' - mkdir -p /bitnami/postgresql/data - mv -f /bitnami/postgresql/old/* /bitnami/postgresql/ || true - chown -R {{ .Values.podSecurityContext.runAsUser }}:{{ .Values.podSecurityContext.fsGroup }} /bitnami/postgresql/ - chmod 775 /bitnami/postgresql/ - imagePullPolicy: IfNotPresent - volumeMounts: - - name: db - mountPath: /bitnami/postgresql/old - - name: data - mountPath: /bitnami/postgresql - -securityContext: - readOnlyRootFilesystem: false - -service: - main: - enabled: true - ports: - main: - port: 5432 - targetPort: 5432 - -## TODO: Fix the backup-on-upgrade system -enableUpgradeBackup: false - -podSecurityContext: - runAsGroup: 0 - -persistence: - db: - enabled: true - mountPath: "/bitnami/postgresql/old" - -volumeClaimTemplates: - data: - enabled: true - mountPath: "/bitnami/postgresql" - - -postgresqlPassword: "testpass" -postgresqlUsername: "test" -postgresqlDatabase: "test" -postgrespassword: "testroot" -existingSecret: "" - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: '{{ ( tpl .Values.existingSecret $ ) | default ( include "common.names.fullname" . ) }}' - key: "postgresql-password" - POSTGRESQL_POSTGRES_PASSWORD: - secretKeyRef: - name: '{{ ( tpl .Values.existingSecret $ ) | default ( include "common.names.fullname" . ) }}' - key: "postgresql-postgres-password" - -envTpl: - POSTGRES_USER: "{{ .Values.postgresqlUsername }}" - POSTGRES_DB: "{{ .Values.postgresqlDatabase }}" -# POSTGRESQL_POSTGRES_PASSWORD: "{{ .Values.postgrespassword }}" -# POSTGRESQL_PASSWORD: "{{ .Values.password }}" diff --git a/dependency/postgresql/5.2.2/questions.yaml b/dependency/postgresql/5.2.2/questions.yaml deleted file mode 100644 index 75d496cc662..00000000000 --- a/dependency/postgresql/5.2.2/questions.yaml +++ /dev/null @@ -1,1682 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: false - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "statefulset" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "RollingUpdate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: postgresqlDatabase - group: "App Configuration" - label: "Database Name" - schema: - type: string - default: "mydatabase" - required: true - - variable: postgresqlUsername - group: "App Configuration" - label: "Database User" - schema: - type: string - default: "mydatabaseuser" - required: true - - variable: postgresqlPassword - group: "App Configuration" - label: "Database Password" - schema: - type: string - default: "" - required: true - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 5432 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 5432 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: volumeClaimTemplates - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "DB Storage" - description: "Stores the old Application Database." - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "pvc" - description: "pvc" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/bitnami/postgresql" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/dependency/postgresql/5.2.2/templates/backup-postgres-config.yaml b/dependency/postgresql/5.2.2/templates/backup-postgres-config.yaml deleted file mode 100644 index e52eb2ed5a1..00000000000 --- a/dependency/postgresql/5.2.2/templates/backup-postgres-config.yaml +++ /dev/null @@ -1,15 +0,0 @@ -apiVersion: v1 -kind: ConfigMap -metadata: - name: "postgres-backup-hook-config-map" - annotations: - rollme: {{ randAlphaNum 5 | quote }} -data: - entrypoint.sh: |- - #!/bin/sh - cmd="/docker-entrypoint.sh postgres" - eval "${cmd}" & disown; - until pg_isready; do - sleep 5; - done; - pg_dump -U {{ .Values.postgresqlUser }} -d {{ .Values.postgresqlDatabase }} > /dbbackups/$BACKUP_NAME; diff --git a/dependency/postgresql/5.2.2/templates/common.yaml b/dependency/postgresql/5.2.2/templates/common.yaml deleted file mode 100644 index 9705d4f5fa6..00000000000 --- a/dependency/postgresql/5.2.2/templates/common.yaml +++ /dev/null @@ -1,2 +0,0 @@ - -{{ include "common.all" . }} diff --git a/dependency/postgresql/5.2.2/templates/secret.yaml b/dependency/postgresql/5.2.2/templates/secret.yaml deleted file mode 100644 index 1e3025442a6..00000000000 --- a/dependency/postgresql/5.2.2/templates/secret.yaml +++ /dev/null @@ -1,14 +0,0 @@ -apiVersion: v1 -kind: Secret -metadata: - name: {{ include "common.names.fullname" . }} - labels: - {{- include "common.labels" . | nindent 4 }} - annotations: - {{- with .Values.annotations }} - {{- toYaml . | nindent 4 }} - {{- end }} -type: Opaque -data: - postgresql-password: {{ ( .Values.postgresqlPassword | default "empty" ) | b64enc | quote }} - postgresql-postgres-password: {{ ( .Values.postgrespassword | default "empty" ) | b64enc | quote }} diff --git a/dependency/postgresql/5.2.2/templates/upgrade-backup-postgres-hook.yaml b/dependency/postgresql/5.2.2/templates/upgrade-backup-postgres-hook.yaml deleted file mode 100644 index 516ee5180a6..00000000000 --- a/dependency/postgresql/5.2.2/templates/upgrade-backup-postgres-hook.yaml +++ /dev/null @@ -1,56 +0,0 @@ -{{- if and ( .Values.enableUpgradeBackup ) ( .Values.ixChartContext ) -}} -{{- if .Values.ixChartContext.isUpgrade -}} -{{- $upgradeDict := .Values.ixChartContext.upgradeMetadata -}} -{{ $values := (. | mustDeepCopy) }} ---- -apiVersion: batch/v1 -kind: Job -metadata: - name: "pre-upgrade-hook2" - annotations: - "helm.sh/hook": pre-upgrade - "helm.sh/hook-weight": "1" - "helm.sh/hook-delete-policy": hook-succeeded - rollme: {{ randAlphaNum 5 | quote }} -spec: - template: - metadata: - name: "pre-upgrade-hook2" - spec: - restartPolicy: Never - containers: - - name: {{ .Chart.Name }}-postgres-backup - image: {{ printf "%v:%v" .Values.image.repository .Values.image.tag}} - imagePullPolicy: {{ .Values.image.pullPolicy }} - env: - - name: BACKUP_NAME - value: {{- printf "postgres-backup-from-%s-to-%s-revision-%d" $upgradeDict.oldChartVersion $upgradeDict.newChartVersion (int64 $upgradeDict.preUpgradeRevision) -}} - - name: POSTGRES_USER - value: {{ .Values.postgresqlUsername | quote }} - - name: POSTGRES_DB - value: {{ .Values.postgresqlDatabase | quote }} - - name: POSTGRES_PASSWORD - valueFrom: - secretKeyRef: - name: {{ ( .Values.existingSecret | default ( include "common.names.fullname" . ) ) | quote }} - key: "postgresql-password" - command: - - "/bin/backup_entrypoint.sh" - volumeMounts: - - name: backup-script-configmap - mountPath: /bin/backup_entrypoint.sh - readOnly: true - subPath: entrypoint.sh - {{- with (include "common.controller.volumeMounts" . | trim) }} - {{ nindent 4 . }} - {{- end }} - volumes: - - name: backup-script-configmap - configMap: - defaultMode: 0700 - name: "postgres-backup-hook-config-map" - {{- with (include "common.controller.volumes" . | trim) }} - {{- nindent 2 . }} - {{- end }} -{{- end -}} -{{- end -}} diff --git a/dependency/postgresql/5.2.2/values.yaml b/dependency/postgresql/5.2.2/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/authelia/7.0.12/CHANGELOG.md b/stable/authelia/7.0.12/CHANGELOG.md deleted file mode 100644 index 654297594c7..00000000000 --- a/stable/authelia/7.0.12/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [authelia-7.0.12](https://github.com/truecharts/apps/compare/authelia-7.0.11...authelia-7.0.12) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [authelia-7.0.11](https://github.com/truecharts/apps/compare/authelia-7.0.10...authelia-7.0.11) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - - - - -### [authelia-7.0.10](https://github.com/truecharts/apps/compare/authelia-7.0.9...authelia-7.0.10) (2021-11-12) - -#### Feat - -* use our own redis chart ([#1312](https://github.com/truecharts/apps/issues/1312)) - -#### Fix - -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [authelia-7.0.9](https://github.com/truecharts/apps/compare/authelia-7.0.8...authelia-7.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [authelia-7.0.8](https://github.com/truecharts/apps/compare/authelia-7.0.7...authelia-7.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [authelia-7.0.7](https://github.com/truecharts/apps/compare/authelia-7.0.6...authelia-7.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [authelia-7.0.6](https://github.com/truecharts/apps/compare/authelia-7.0.5...authelia-7.0.6) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [authelia-7.0.5](https://github.com/truecharts/apps/compare/authelia-7.0.4...authelia-7.0.5) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [authelia-7.0.4](https://github.com/truecharts/apps/compare/authelia-7.0.3...authelia-7.0.4) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - diff --git a/stable/authelia/7.0.12/CONFIG.md b/stable/authelia/7.0.12/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/authelia/7.0.12/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/authelia/7.0.12/Chart.lock b/stable/authelia/7.0.12/Chart.lock deleted file mode 100644 index 07d55572d70..00000000000 --- a/stable/authelia/7.0.12/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -- name: redis - repository: https://truecharts.org/ - version: 1.0.5 -digest: sha256:9fb83c98057bda1b247f15bf0653b90a652cf18c590a206eac19c10b30f46b1d -generated: "2021-11-15T22:16:23.859849908Z" diff --git a/stable/authelia/7.0.12/Chart.yaml b/stable/authelia/7.0.12/Chart.yaml deleted file mode 100644 index 886afef56ed..00000000000 --- a/stable/authelia/7.0.12/Chart.yaml +++ /dev/null @@ -1,46 +0,0 @@ -apiVersion: v2 -appVersion: "4.32.2" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -- condition: redis.enabled - name: redis - repository: https://truecharts.org/ - version: 1.0.5 -deprecated: false -description: Authelia is a Single Sign-On Multi-Factor portal for web apps -home: https://github.com/truecharts/apps/tree/master/charts/stable/authelia -icon: https://avatars2.githubusercontent.com/u/59122411?s=200&v=4 -keywords: -- authelia -- authentication -- login -- SSO -- Authentication -- Security -- Two-Factor -- U2F -- YubiKey -- Push Notifications -- LDAP -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: authelia -sources: -- https://github.com/authelia/chartrepo -- https://github.com/authelia/authelia -type: application -version: 7.0.12 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/authelia/7.0.12/README.md b/stable/authelia/7.0.12/README.md deleted file mode 100644 index 11b4638b2f1..00000000000 --- a/stable/authelia/7.0.12/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -Authelia is a Single Sign-On Multi-Factor portal for web apps - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org/ | redis | 1.0.5 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/authelia/7.0.12/app-readme.md b/stable/authelia/7.0.12/app-readme.md deleted file mode 100644 index f0d4ea68c63..00000000000 --- a/stable/authelia/7.0.12/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Authelia is a Single Sign-On Multi-Factor portal for web apps - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/authelia/7.0.12/charts/common-8.6.2.tgz b/stable/authelia/7.0.12/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/authelia/7.0.12/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/authelia/7.0.12/charts/postgresql-5.2.2.tgz b/stable/authelia/7.0.12/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/authelia/7.0.12/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/authelia/7.0.12/charts/redis-1.0.5.tgz b/stable/authelia/7.0.12/charts/redis-1.0.5.tgz deleted file mode 100644 index 9919875bb40..00000000000 Binary files a/stable/authelia/7.0.12/charts/redis-1.0.5.tgz and /dev/null differ diff --git a/stable/authelia/7.0.12/helm-values.md b/stable/authelia/7.0.12/helm-values.md deleted file mode 100644 index 7870634f069..00000000000 --- a/stable/authelia/7.0.12/helm-values.md +++ /dev/null @@ -1,143 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| access_control.default_policy | string | `"deny"` | | -| access_control.networks | list | `[]` | | -| access_control.rules | list | `[]` | | -| args[0] | string | `"--config=/configuration.yaml"` | | -| authentication_backend.disable_reset_password | bool | `false` | | -| authentication_backend.file.enabled | bool | `true` | | -| authentication_backend.file.password.algorithm | string | `"argon2id"` | | -| authentication_backend.file.password.iterations | int | `1` | | -| authentication_backend.file.password.key_length | int | `32` | | -| authentication_backend.file.password.memory | int | `1024` | | -| authentication_backend.file.password.parallelism | int | `8` | | -| authentication_backend.file.password.salt_length | int | `16` | | -| authentication_backend.file.path | string | `"/config/users_database.yml"` | | -| authentication_backend.ldap.additional_groups_dn | string | `"OU=Groups"` | | -| authentication_backend.ldap.additional_users_dn | string | `"OU=Users"` | | -| authentication_backend.ldap.base_dn | string | `"DC=example,DC=com"` | | -| authentication_backend.ldap.display_name_attribute | string | `""` | | -| authentication_backend.ldap.enabled | bool | `false` | | -| authentication_backend.ldap.group_name_attribute | string | `""` | | -| authentication_backend.ldap.groups_filter | string | `""` | | -| authentication_backend.ldap.implementation | string | `"activedirectory"` | | -| authentication_backend.ldap.mail_attribute | string | `""` | | -| authentication_backend.ldap.plain_password | string | `""` | | -| authentication_backend.ldap.start_tls | bool | `false` | | -| authentication_backend.ldap.timeout | string | `"5s"` | | -| authentication_backend.ldap.tls.minimum_version | string | `"TLS1.2"` | | -| authentication_backend.ldap.tls.server_name | string | `""` | | -| authentication_backend.ldap.tls.skip_verify | bool | `false` | | -| authentication_backend.ldap.url | string | `"ldap://openldap.default.svc.cluster.local"` | | -| authentication_backend.ldap.user | string | `"CN=Authelia,DC=example,DC=com"` | | -| authentication_backend.ldap.username_attribute | string | `""` | | -| authentication_backend.ldap.users_filter | string | `""` | | -| authentication_backend.refresh_interval | string | `"5m"` | | -| command[0] | string | `"authelia"` | | -| default_redirection_url | string | `""` | | -| domain | string | `"example.com"` | | -| duo_api.enabled | bool | `false` | | -| duo_api.hostname | string | `"api-123456789.example.com"` | | -| duo_api.integration_key | string | `"ABCDEF"` | | -| duo_api.plain_api_key | string | `""` | | -| enableServiceLinks | bool | `false` | | -| envFrom[0].configMapRef.name | string | `"authelia-paths"` | | -| identity_providers.oidc.access_token_lifespan | string | `"1h"` | | -| identity_providers.oidc.authorize_code_lifespan | string | `"1m"` | | -| identity_providers.oidc.clients | list | `[]` | | -| identity_providers.oidc.enable_client_debug_messages | bool | `false` | | -| identity_providers.oidc.enabled | bool | `false` | | -| identity_providers.oidc.id_token_lifespan | string | `"1h"` | | -| identity_providers.oidc.minimum_parameter_entropy | int | `8` | | -| identity_providers.oidc.refresh_token_lifespan | string | `"90m"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/authelia/authelia"` | | -| image.tag | string | `"4.32.2@sha256:4c46e56d219424542349fee05b643d854ab74df7a10207dc247dd36366ecfc25"` | | -| log.format | string | `"text"` | | -| log.level | string | `"trace"` | | -| notifier.disable_startup_check | bool | `false` | | -| notifier.filesystem.enabled | bool | `true` | | -| notifier.filesystem.filename | string | `"/config/notification.txt"` | | -| notifier.smtp.disable_html_emails | bool | `false` | | -| notifier.smtp.disable_require_tls | bool | `false` | | -| notifier.smtp.enabled | bool | `false` | | -| notifier.smtp.enabledSecret | bool | `false` | | -| notifier.smtp.host | string | `"smtp.mail.svc.cluster.local"` | | -| notifier.smtp.identifier | string | `"localhost"` | | -| notifier.smtp.plain_password | string | `"test"` | | -| notifier.smtp.port | int | `25` | | -| notifier.smtp.sender | string | `"admin@example.com"` | | -| notifier.smtp.startup_check_address | string | `"test@authelia.com"` | | -| notifier.smtp.subject | string | `"[Authelia] {title}"` | | -| notifier.smtp.timeout | string | `"5s"` | | -| notifier.smtp.tls.minimum_version | string | `"TLS1.2"` | | -| notifier.smtp.tls.server_name | string | `""` | | -| notifier.smtp.tls.skip_verify | bool | `false` | | -| notifier.smtp.username | string | `"test"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"authelia"` | | -| postgresql.postgresqlUsername | string | `"authelia"` | | -| probes.liveness.path | string | `"/api/health\""` | | -| probes.liveness.type | string | `"HTTP"` | | -| probes.readiness.path | string | `"/api/health"` | | -| probes.readiness.type | string | `"HTTP"` | | -| probes.startup.path | string | `"/api/health"` | | -| probes.startup.type | string | `"HTTP"` | | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| redisProvider.database_index | int | `0` | | -| redisProvider.high_availability.enabled | bool | `false` | | -| redisProvider.high_availability.enabledSecret | bool | `false` | | -| redisProvider.high_availability.nodes | list | `[]` | | -| redisProvider.high_availability.route_by_latency | bool | `false` | | -| redisProvider.high_availability.route_randomly | bool | `false` | | -| redisProvider.high_availability.sentinel_name | string | `"mysentinel"` | | -| redisProvider.maximum_active_connections | int | `8` | | -| redisProvider.minimum_idle_connections | int | `0` | | -| redisProvider.port | int | `6379` | | -| redisProvider.tls.enabled | bool | `false` | | -| redisProvider.tls.minimum_version | string | `"TLS1.2"` | | -| redisProvider.tls.server_name | string | `""` | | -| redisProvider.tls.skip_verify | bool | `false` | | -| redisProvider.username | string | `""` | | -| regulation.ban_time | string | `"5m"` | | -| regulation.find_time | string | `"2m"` | | -| regulation.max_retries | int | `3` | | -| resources.limits | object | `{}` | | -| resources.requests | object | `{}` | | -| server.path | string | `""` | | -| server.port | int | `9091` | | -| server.read_buffer_size | int | `4096` | | -| server.write_buffer_size | int | `4096` | | -| service.main.ports.main.port | int | `9091` | | -| service.main.ports.main.targetPort | int | `9091` | | -| session.expiration | string | `"1h"` | | -| session.inactivity | string | `"5m"` | | -| session.name | string | `"authelia_session"` | | -| session.remember_me_duration | string | `"1M"` | | -| session.same_site | string | `"lax"` | | -| storage.postgres.database | string | `"authelia"` | | -| storage.postgres.port | int | `5432` | | -| storage.postgres.sslmode | string | `"disable"` | | -| storage.postgres.timeout | string | `"5s"` | | -| storage.postgres.username | string | `"authelia"` | | -| theme | string | `"light"` | | -| totp.issuer | string | `""` | | -| totp.period | int | `30` | | -| totp.skew | int | `1` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/authelia/7.0.12/ix_values.yaml b/stable/authelia/7.0.12/ix_values.yaml deleted file mode 100644 index e95d0c034f1..00000000000 --- a/stable/authelia/7.0.12/ix_values.yaml +++ /dev/null @@ -1,625 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: ghcr.io/authelia/authelia - pullPolicy: IfNotPresent - tag: 4.32.2@sha256:4c46e56d219424542349fee05b643d854ab74df7a10207dc247dd36366ecfc25 - -command: ["authelia"] -args: ["--config=/configuration.yaml"] - -enableServiceLinks: false - -service: - main: - ports: - main: - port: 9091 - targetPort: 9091 - -persistence: - config: - enabled: true - mountPath: "/config" -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: authelia - postgresqlDatabase: authelia - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" - -resources: - limits: {} - # limits: - # cpu: "4.00" - # memory: 125Mi - requests: {} - # requests: - # cpu: "0.25" - # memory: 50Mi - -envFrom: - - configMapRef: - name: authelia-paths - -probes: - liveness: - type: HTTP - path: /api/health" - - readiness: - type: HTTP - path: "/api/health" - - startup: - type: HTTP - path: "/api/health" - -domain: example.com - -## -## Server Configuration -## -server: - ## - ## Port sets the configured port for the daemon, service, and the probes. - ## Default is 9091 and should not need to be changed. - ## - port: 9091 - - ## Buffers usually should be configured to be the same value. - ## Explanation at https://www.authelia.com/docs/configuration/server.html - ## Read buffer size adjusts the server's max incoming request size in bytes. - ## Write buffer size does the same for outgoing responses. - read_buffer_size: 4096 - write_buffer_size: 4096 - ## Set the single level path Authelia listens on. - ## Must be alphanumeric chars and should not contain any slashes. - path: "" - -log: - ## Level of verbosity for logs: info, debug, trace. - level: trace - - ## Format the logs are written as: json, text. - format: text - - ## TODO: Statefulness check should check if this is set, and the configMap should enable it. - ## File path where the logs will be written. If not set logs are written to stdout. - # file_path: /config/authelia.log - -## Default redirection URL -## -## If user tries to authenticate without any referer, Authelia does not know where to redirect the user to at the end -## of the authentication process. This parameter allows you to specify the default redirection URL Authelia will use -## in such a case. -## -## Note: this parameter is optional. If not provided, user won't be redirected upon successful authentication. -## Default is https://www. (value at the top of the values.yaml). -default_redirection_url: "" -# default_redirection_url: https://example.com - -theme: light - -## -## TOTP Configuration -## -## Parameters used for TOTP generation -totp: - ## The issuer name displayed in the Authenticator application of your choice - ## See: https://github.com/google/google-authenticator/wiki/Key-Uri-Format for more info on issuer names - ## Defaults to . - issuer: "" - ## The period in seconds a one-time password is current for. Changing this will require all users to register - ## their TOTP applications again. Warning: before changing period read the docs link below. - period: 30 - ## The skew controls number of one-time passwords either side of the current one that are valid. - ## Warning: before changing skew read the docs link below. - ## See: https://www.authelia.com/docs/configuration/one-time-password.html#period-and-skew to read the documentation. - skew: 1 - -## -## Duo Push API Configuration -## -## Parameters used to contact the Duo API. Those are generated when you protect an application of type -## "Partner Auth API" in the management panel. -duo_api: - enabled: false - hostname: api-123456789.example.com - integration_key: ABCDEF - plain_api_key: "" - -## -## Authentication Backend Provider Configuration -## -## Used for verifying user passwords and retrieve information such as email address and groups users belong to. -## -## The available providers are: `file`, `ldap`. You must use one and only one of these providers. -authentication_backend: - ## Disable both the HTML element and the API for reset password functionality - disable_reset_password: false - - ## The amount of time to wait before we refresh data from the authentication backend. Uses duration notation. - ## To disable this feature set it to 'disable', this will slightly reduce security because for Authelia, users will - ## always belong to groups they belonged to at the time of login even if they have been removed from them in LDAP. - ## To force update on every request you can set this to '0' or 'always', this will increase processor demand. - ## See the below documentation for more information. - ## Duration Notation docs: https://www.authelia.com/docs/configuration/index.html#duration-notation-format - ## Refresh Interval docs: https://www.authelia.com/docs/configuration/authentication/ldap.html#refresh-interval - refresh_interval: 5m - - ## LDAP backend configuration. - ## - ## This backend allows Authelia to be scaled to more - ## than one instance and therefore is recommended for - ## production. - ldap: - - ## Enable LDAP Backend. - enabled: false - - ## The LDAP implementation, this affects elements like the attribute utilised for resetting a password. - ## Acceptable options are as follows: - ## - 'activedirectory' - For Microsoft Active Directory. - ## - 'custom' - For custom specifications of attributes and filters. - ## This currently defaults to 'custom' to maintain existing behaviour. - ## - ## Depending on the option here certain other values in this section have a default value, notably all of the - ## attribute mappings have a default value that this config overrides, you can read more about these default values - ## at https://www.authelia.com/docs/configuration/authentication/ldap.html#defaults - implementation: activedirectory - - ## The url to the ldap server. Format: ://
[:]. - ## Scheme can be ldap or ldaps in the format (port optional). - url: ldap://openldap.default.svc.cluster.local - - ## Connection Timeout. - timeout: 5s - - ## Use StartTLS with the LDAP connection. - start_tls: false - - tls: - ## Server Name for certificate validation (in case it's not set correctly in the URL). - server_name: "" - - ## Skip verifying the server certificate (to allow a self-signed certificate). - ## In preference to setting this we strongly recommend you add the public portion of the certificate to the - ## certificates directory which is defined by the `certificates_directory` option at the top of the config. - skip_verify: false - - ## Minimum TLS version for either Secure LDAP or LDAP StartTLS. - minimum_version: TLS1.2 - - ## The base dn for every LDAP query. - base_dn: DC=example,DC=com - - ## The attribute holding the username of the user. This attribute is used to populate the username in the session - ## information. It was introduced due to #561 to handle case insensitive search queries. For you information, - ## Microsoft Active Directory usually uses 'sAMAccountName' and OpenLDAP usually uses 'uid'. Beware that this - ## attribute holds the unique identifiers for the users binding the user and the configuration stored in database. - ## Therefore only single value attributes are allowed and the value must never be changed once attributed to a user - ## otherwise it would break the configuration for that user. Technically, non-unique attributes like 'mail' can also - ## be used but we don't recommend using them, we instead advise to use the attributes mentioned above - ## (sAMAccountName and uid) to follow https://www.ietf.org/rfc/rfc2307.txt. - username_attribute: "" - - ## An additional dn to define the scope to all users. - additional_users_dn: OU=Users - - ## The users filter used in search queries to find the user profile based on input filled in login form. - ## Various placeholders are available in the user filter: - ## - {input} is a placeholder replaced by what the user inputs in the login form. - ## - {username_attribute} is a mandatory placeholder replaced by what is configured in `username_attribute`. - ## - {mail_attribute} is a placeholder replaced by what is configured in `mail_attribute`. - ## - DON'T USE - {0} is an alias for {input} supported for backward compatibility but it will be deprecated in later - ## versions, so please don't use it. - ## - ## Recommended settings are as follows: - ## - Microsoft Active Directory: (&({username_attribute}={input})(objectCategory=person)(objectClass=user)) - ## - OpenLDAP: - ## - (&({username_attribute}={input})(objectClass=person)) - ## - (&({username_attribute}={input})(objectClass=inetOrgPerson)) - ## - ## To allow sign in both with username and email, one can use a filter like - ## (&(|({username_attribute}={input})({mail_attribute}={input}))(objectClass=person)) - users_filter: "" - - ## An additional dn to define the scope of groups. - additional_groups_dn: OU=Groups - - ## The groups filter used in search queries to find the groups of the user. - ## - {input} is a placeholder replaced by what the user inputs in the login form. - ## - {username} is a placeholder replace by the username stored in LDAP (based on `username_attribute`). - ## - {dn} is a matcher replaced by the user distinguished name, aka, user DN. - ## - {username_attribute} is a placeholder replaced by what is configured in `username_attribute`. - ## - {mail_attribute} is a placeholder replaced by what is configured in `mail_attribute`. - ## - DON'T USE - {0} is an alias for {input} supported for backward compatibility but it will be deprecated in later - ## versions, so please don't use it. - ## - DON'T USE - {1} is an alias for {username} supported for backward compatibility but it will be deprecated in - ## later version, so please don't use it. - ## - ## If your groups use the `groupOfUniqueNames` structure use this instead: - ## (&(uniquemember={dn})(objectclass=groupOfUniqueNames)) - groups_filter: "" - - ## The attribute holding the name of the group - group_name_attribute: "" - - ## The attribute holding the mail address of the user. If multiple email addresses are defined for a user, only the - ## first one returned by the LDAP server is used. - mail_attribute: "" - - ## The attribute holding the display name of the user. This will be used to greet an authenticated user. - display_name_attribute: "" - - ## The username of the admin user. - user: CN=Authelia,DC=example,DC=com - plain_password: "" - - ## - ## File (Authentication Provider) - ## - ## With this backend, the users database is stored in a file which is updated when users reset their passwords. - ## Therefore, this backend is meant to be used in a dev environment and not in production since it prevents Authelia - ## to be scaled to more than one instance. The options under 'password' have sane defaults, and as it has security - ## implications it is highly recommended you leave the default values. Before considering changing these settings - ## please read the docs page below: - ## https://www.authelia.com/docs/configuration/authentication/file.html#password-hash-algorithm-tuning - ## - ## Important: Kubernetes (or HA) users must read https://www.authelia.com/docs/features/statelessness.html - ## - file: - enabled: true - path: /config/users_database.yml - password: - algorithm: argon2id - iterations: 1 - key_length: 32 - salt_length: 16 - memory: 1024 - parallelism: 8 - -## -## Access Control Configuration -## -## Access control is a list of rules defining the authorizations applied for one resource to users or group of users. -## -## If 'access_control' is not defined, ACL rules are disabled and the 'bypass' rule is applied, i.e., access is allowed -## to anyone. Otherwise restrictions follow the rules defined. -## -## Note: One can use the wildcard * to match any subdomain. -## It must stand at the beginning of the pattern. (example: *.mydomain.com) -## -## Note: You must put patterns containing wildcards between simple quotes for the YAML to be syntactically correct. -## -## Definition: A 'rule' is an object with the following keys: 'domain', 'subject', 'policy' and 'resources'. -## -## - 'domain' defines which domain or set of domains the rule applies to. -## -## - 'subject' defines the subject to apply authorizations to. This parameter is optional and matching any user if not -## provided. If provided, the parameter represents either a user or a group. It should be of the form -## 'user:' or 'group:'. -## -## - 'policy' is the policy to apply to resources. It must be either 'bypass', 'one_factor', 'two_factor' or 'deny'. -## -## - 'resources' is a list of regular expressions that matches a set of resources to apply the policy to. This parameter -## is optional and matches any resource if not provided. -## -## Note: the order of the rules is important. The first policy matching (domain, resource, subject) applies. -access_control: - ## Default policy can either be 'bypass', 'one_factor', 'two_factor' or 'deny'. It is the policy applied to any - ## resource if there is no policy to be applied to the user. - default_policy: deny - - networks: [] - # networks: - # - name: private - # networks: - # - 10.0.0.0/8 - # - 172.16.0.0/12 - # - 192.168.0.0/16 - # - name: vpn - # networks: - # - 10.9.0.0/16 - - rules: [] - # rules: - # - domain: public.example.com - # policy: bypass - # - domain: "*.example.com" - # policy: bypass - # methods: - # - OPTIONS - # - domain: secure.example.com - # policy: one_factor - # networks: - # - private - # - vpn - # - 192.168.1.0/24 - # - 10.0.0.1 - # - domain: - # - secure.example.com - # - private.example.com - # policy: two_factor - # - domain: singlefactor.example.com - # policy: one_factor - # - domain: "mx2.mail.example.com" - # subject: "group:admins" - # policy: deny - # - domain: "*.example.com" - # subject: - # - "group:admins" - # - "group:moderators" - # policy: two_factor - # - domain: dev.example.com - # resources: - # - "^/groups/dev/.*$" - # subject: "group:dev" - # policy: two_factor - # - domain: dev.example.com - # resources: - # - "^/users/john/.*$" - # subject: - # - ["group:dev", "user:john"] - # - "group:admins" - # policy: two_factor - # - domain: "{user}.example.com" - # policy: bypass - -## -## Session Provider Configuration -## -## The session cookies identify the user once logged in. -## The available providers are: `memory`, `redis`. Memory is the provider unless redis is defined. -session: - ## The name of the session cookie. (default: authelia_session). - name: authelia_session - - ## Sets the Cookie SameSite value. Possible options are none, lax, or strict. - ## Please read https://www.authelia.com/docs/configuration/session.html#same_site - same_site: lax - - ## The time in seconds before the cookie expires and session is reset. - expiration: 1h - - ## The inactivity time in seconds before the session is reset. - inactivity: 5m - - ## The remember me duration. - ## Value is in seconds, or duration notation. Value of 0 disables remember me. - ## See: https://www.authelia.com/docs/configuration/index.html#duration-notation-format - ## Longer periods are considered less secure because a stolen cookie will last longer giving attackers more time to - ## spy or attack. Currently the default is 1M or 1 month. - remember_me_duration: 1M - -## -## Redis Provider -## -## Important: Kubernetes (or HA) users must read https://www.authelia.com/docs/features/statelessness.html -## -## The redis connection details -redisProvider: - port: 6379 - - ## Optional username to be used with authentication. - # username: authelia - username: "" - - ## This is the Redis DB Index https://redis.io/commands/select (sometimes referred to as database number, DB, etc). - database_index: 0 - - ## The maximum number of concurrent active connections to Redis. - maximum_active_connections: 8 - - ## The target number of idle connections to have open ready for work. Useful when opening connections is slow. - minimum_idle_connections: 0 - - ## The Redis TLS configuration. If defined will require a TLS connection to the Redis instance(s). - tls: - enabled: false - - ## Server Name for certificate validation (in case you are using the IP or non-FQDN in the host option). - server_name: "" - - ## Skip verifying the server certificate (to allow a self-signed certificate). - ## In preference to setting this we strongly recommend you add the public portion of the certificate to the - ## certificates directory which is defined by the `certificates_directory` option at the top of the config. - skip_verify: false - - ## Minimum TLS version for the connection. - minimum_version: TLS1.2 - - ## The Redis HA configuration options. - ## This provides specific options to Redis Sentinel, sentinel_name must be defined (Master Name). - high_availability: - enabled: false - enabledSecret: false - ## Sentinel Name / Master Name - sentinel_name: mysentinel - - ## The additional nodes to pre-seed the redis provider with (for sentinel). - ## If the host in the above section is defined, it will be combined with this list to connect to sentinel. - ## For high availability to be used you must have either defined; the host above or at least one node below. - nodes: [] - # nodes: - # - host: sentinel-0.databases.svc.cluster.local - # port: 26379 - # - host: sentinel-1.databases.svc.cluster.local - # port: 26379 - - ## Choose the host with the lowest latency. - route_by_latency: false - - ## Choose the host randomly. - route_randomly: false - -## -## Regulation Configuration -## -## This mechanism prevents attackers from brute forcing the first factor. It bans the user if too many attempts are done -## in a short period of time. -regulation: - ## The number of failed login attempts before user is banned. Set it to 0 to disable regulation. - max_retries: 3 - - ## The time range during which the user can attempt login before being banned. The user is banned if the - ## authentication failed 'max_retries' times in a 'find_time' seconds window. Find Time accepts duration notation. - ## See: https://www.authelia.com/docs/configuration/index.html#duration-notation-format - find_time: 2m - - ## The length of time before a banned user can login again. Ban Time accepts duration notation. - ## See: https://www.authelia.com/docs/configuration/index.html#duration-notation-format - ban_time: 5m - -## -## Storage Provider Configuration -## -## The available providers are: `local`, `mysql`, `postgres`. You must use one and only one of these providers. -storage: - ## - ## PostgreSQL (Storage Provider) - ## - postgres: - port: 5432 - database: authelia - username: authelia - sslmode: disable - timeout: 5s - -## -## Notification Provider -## -## -## Notifications are sent to users when they require a password reset, a u2f registration or a TOTP registration. -## The available providers are: filesystem, smtp. You must use one and only one of these providers. -notifier: - ## You can disable the notifier startup check by setting this to true. - disable_startup_check: false - - ## - ## File System (Notification Provider) - ## - ## Important: Kubernetes (or HA) users must read https://www.authelia.com/docs/features/statelessness.html - ## - filesystem: - enabled: true - filename: /config/notification.txt - - ## - ## SMTP (Notification Provider) - ## - ## Use a SMTP server for sending notifications. Authelia uses the PLAIN or LOGIN methods to authenticate. - ## [Security] By default Authelia will: - ## - force all SMTP connections over TLS including unauthenticated connections - ## - use the disable_require_tls boolean value to disable this requirement - ## (only works for unauthenticated connections) - ## - validate the SMTP server x509 certificate during the TLS handshake against the hosts trusted certificates - ## (configure in tls section) - smtp: - enabled: false - enabledSecret: false - host: smtp.mail.svc.cluster.local - port: 25 - timeout: 5s - username: test - plain_password: test - sender: admin@example.com - ## HELO/EHLO Identifier. Some SMTP Servers may reject the default of localhost. - identifier: localhost - ## Subject configuration of the emails sent. - ## {title} is replaced by the text from the notifier - subject: "[Authelia] {title}" - ## This address is used during the startup check to verify the email configuration is correct. - ## It's not important what it is except if your email server only allows local delivery. - startup_check_address: test@authelia.com - disable_require_tls: false - disable_html_emails: false - - tls: - ## Server Name for certificate validation (in case you are using the IP or non-FQDN in the host option). - server_name: "" - - ## Skip verifying the server certificate (to allow a self-signed certificate). - ## In preference to setting this we strongly recommend you add the public portion of the certificate to the - ## certificates directory which is defined by the `certificates_directory` option at the top of the config. - skip_verify: false - - ## Minimum TLS version for either StartTLS or SMTPS. - minimum_version: TLS1.2 - -identity_providers: - oidc: - ## Enables this in the config map. Currently in beta stage. - ## See https://www.authelia.com/docs/configuration/identity-providers/oidc.html#roadmap - enabled: false - - access_token_lifespan: 1h - authorize_code_lifespan: 1m - id_token_lifespan: 1h - refresh_token_lifespan: 90m - - enable_client_debug_messages: false - - ## SECURITY NOTICE: It's not recommended changing this option, and highly discouraged to have it below 8 for - ## security reasons. - minimum_parameter_entropy: 8 - - clients: [] - # clients: - # - - ## The ID is the OpenID Connect ClientID which is used to link an application to a configuration. - # id: myapp - - ## The description to show to users when they end up on the consent screen. Defaults to the ID above. - # description: My Application - - ## The client secret is a shared secret between Authelia and the consumer of this client. - # secret: apple123 - - ## Sets the client to public. This should typically not be set, please see the documentation for usage. - # public: false - - ## The policy to require for this client; one_factor or two_factor. - # authorization_policy: two_factor - - ## Audience this client is allowed to request. - # audience: [] - - ## Scopes this client is allowed to request. - # scopes: - # - openid - # - profile - # - email - # - groups - - ## Redirect URI's specifies a list of valid case-sensitive callbacks for this client. - # redirect_uris: - # - https://oidc.example.com/oauth2/callback - - ## Grant Types configures which grants this client can obtain. - ## It's not recommended to configure this unless you know what you're doing. - # grant_types: - # - refresh_token - # - authorization_code - - ## Response Types configures which responses this client can be sent. - ## It's not recommended to configure this unless you know what you're doing. - # response_types: - # - code - - ## Response Modes configures which response modes this client supports. - ## It's not recommended to configure this unless you know what you're doing. - # response_modes: - # - form_post - # - query - # - fragment - - ## The algorithm used to sign userinfo endpoint responses for this client, either none or RS256. - # userinfo_signing_algorithm: none diff --git a/stable/authelia/7.0.12/questions.yaml b/stable/authelia/7.0.12/questions.yaml deleted file mode 100644 index 71b7f292beb..00000000000 --- a/stable/authelia/7.0.12/questions.yaml +++ /dev/null @@ -1,2733 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: domain - group: "App Configuration" - label: "Domain" - description: "The highest domain level possible, for example: domain.com when using app.domain.com" - schema: - type: string - default: "" - required: true - - - variable: default_redirection_url - group: "App Configuration" - label: "Default Redirection Url" - description: "If user tries to authenticate without any referer, this is used" - schema: - type: string - default: "" - required: false - - - variable: theme - group: "App Configuration" - label: "Theme" - schema: - type: string - default: "light" - enum: - - value: "light" - description: "info" - - value: "gray" - description: "gray" - - value: "dark" - description: "dark" - - - variable: log - group: "App Configuration" - label: "Log Configuration " - schema: - type: dict - attrs: - - variable: level - label: "Log Level" - schema: - type: string - default: "info" - enum: - - value: "info" - description: "info" - - value: "debug" - description: "debug" - - value: "trace" - description: "trace" - - variable: format - label: "Log Format" - schema: - type: string - default: "text" - enum: - - value: "json" - description: "json" - - value: "text" - description: "text" - - - variable: totp - group: "App Configuration" - label: "TOTP Configuration" - schema: - type: dict - attrs: - - variable: issuer - label: "Issuer" - description: "The issuer name displayed in the Authenticator application of your choice" - schema: - type: string - default: "" - - variable: period - label: "Period" - description: "The period in seconds a one-time password is current for" - schema: - type: int - default: 30 - - variable: skew - label: "skew" - description: "Controls number of one-time passwords either side of the current one that are valid." - schema: - type: int - default: 1 - - - variable: duo_api - group: "App Configuration" - label: "DUO API Configuration" - description: "Parameters used to contact the Duo API." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostname - label: "Hostname" - schema: - type: string - required: true - default: "" - - - variable: integration_key - label: "integration_key" - schema: - type: string - default: "" - required: true - - variable: plain_api_key - label: "plain_api_key" - schema: - type: string - default: "" - required: true - - - variable: session - group: "App Configuration" - label: "Session Provider" - description: "The session cookies identify the user once logged in." - schema: - type: dict - attrs: - - variable: name - label: "Cookie Name" - description: "The name of the session cookie." - schema: - type: string - required: true - default: "authelia_session" - - variable: same_site - label: "SameSite Value" - description: "Sets the Cookie SameSite value" - schema: - type: string - default: "lax" - enum: - - value: "lax" - description: "lax" - - value: "strict" - description: "strict" - - variable: expiration - label: "Expiration Time" - description: "The time in seconds before the cookie expires and session is reset." - schema: - type: string - default: "1h" - required: true - - variable: inactivity - label: "Inactivity Time" - description: "The inactivity time in seconds before the session is reset." - schema: - type: string - default: "5m" - required: true - - variable: inactivity - label: "Remember-Me duration" - description: "The remember me duration" - schema: - type: string - default: "5M" - required: true - - - variable: regulation - group: "App Configuration" - label: "Regulation Configuration" - description: "his mechanism prevents attackers from brute forcing the first factor." - schema: - type: dict - attrs: - - variable: max_retries - label: "Maximum Retries" - description: "The number of failed login attempts before user is banned. Set it to 0 to disable regulation." - schema: - type: int - default: 3 - - variable: find_time - label: "Find Time" - description: "The time range during which the user can attempt login before being banned." - schema: - type: string - default: "2m" - required: true - - variable: ban_time - label: "Ban Duration" - description: "The length of time before a banned user can login again" - schema: - type: string - default: "5m" - required: true - - - variable: authentication_backend - group: "App Configuration" - label: "Authentication Backend Provider" - description: "sed for verifying user passwords and retrieve information such as email address and groups users belong to." - schema: - type: dict - attrs: - - variable: disable_reset_password - label: "Disable Reset Password" - description: "Disable both the HTML element and the API for reset password functionality" - schema: - type: boolean - default: false - - variable: refresh_interval - label: "Reset Interval" - description: "The amount of time to wait before we refresh data from the authentication backend" - schema: - type: string - default: "5m" - required: true - - variable: ldap - label: "LDAP backend configuration" - description: "Used for verifying user passwords and retrieve information such as email address and groups users belong to" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: implementation - label: "Implementation" - description: "The LDAP implementation, this affects elements like the attribute utilised for resetting a password" - schema: - type: string - default: "custom" - enum: - - value: "activedirectory" - description: "activedirectory" - - value: "custom" - description: "custom" - - variable: url - label: "URL" - description: "The url to the ldap server. Format: ://
[:]" - schema: - type: string - default: "ldap://openldap.default.svc.cluster.local" - required: true - - variable: timeout - label: "Connection Timeout" - schema: - type: string - default: "5s" - required: true - - variable: start_tls - label: "Start TLS" - description: "Use StartTLS with the LDAP connection" - schema: - type: boolean - default: false - - variable: tls - label: "TLS Settings" - schema: - type: dict - attrs: - - variable: server_name - label: "Server Name" - description: "Server Name for certificate validation (in case it's not set correctly in the URL)." - schema: - type: string - default: "" - - variable: skip_verify - label: "Skip Certificate Verification" - description: "Skip verifying the server certificate (to allow a self-signed certificate)" - schema: - type: boolean - default: false - - variable: minimum_version - label: "Minimum TLS version" - description: "Minimum TLS version for either Secure LDAP or LDAP StartTLS." - schema: - type: string - default: "TLS1.2" - enum: - - value: "TLS1.0" - description: "TLS1.0" - - value: "TLS1.1" - description: "TLS1.1" - - value: "TLS1.2" - description: "TLS1.2" - - value: "TLS1.3" - description: "TLS1.3" - - variable: base_dn - label: "Base DN" - description: "The base dn for every LDAP query." - schema: - type: string - default: "DC=example,DC=com" - required: true - - variable: username_attribute - label: "Username Attribute" - description: "The attribute holding the username of the user" - schema: - type: string - default: "" - required: true - - variable: additional_users_dn - label: "Additional Users DN" - description: "An additional dn to define the scope to all users." - schema: - type: string - default: "OU=Users" - required: true - - variable: users_filter - label: "Users Filter" - description: "The groups filter used in search queries to find the groups of the user." - schema: - type: string - default: "" - required: true - - variable: additional_groups_dn - label: "Additional Groups DN" - description: "An additional dn to define the scope of groups." - schema: - type: string - default: "OU=Groups" - required: true - - variable: groups_filter - label: "Groups Filter" - description: "The groups filter used in search queries to find the groups of the user." - schema: - type: string - default: "" - required: true - - variable: group_name_attribute - label: "Group name Attribute" - description: "The attribute holding the name of the group" - schema: - type: string - default: "" - required: true - - variable: mail_attribute - label: "Mail Attribute" - description: "The attribute holding the primary mail address of the user" - schema: - type: string - default: "" - required: true - - variable: display_name_attribute - label: "Display Name Attribute" - description: "he attribute holding the display name of the user. This will be used to greet an authenticated user." - schema: - type: string - default: "" - - variable: user - label: "Admin User" - description: "The username of the admin user used to connect to LDAP." - schema: - type: string - default: "CN=Authelia,DC=example,DC=com" - required: true - - variable: plain_password - label: "Password" - schema: - type: string - default: "" - required: true - - variable: file - label: "File backend configuration" - description: "With this backend, the users database is stored in a file which is updated when users reset their passwords." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: path - label: "Path" - schema: - type: string - default: "/config/users_database.yml" - required: true - - variable: password - label: "Password Settings" - schema: - type: dict - attrs: - - variable: algorithm - label: "Algorithm" - schema: - type: string - default: "argon2id" - enum: - - value: "argon2id" - description: "argon2id" - - value: "sha512" - description: "sha512" - - variable: iterations - label: "Iterations" - schema: - type: int - default: 1 - required: true - - variable: key_length - label: "Key Length" - schema: - type: int - default: 32 - required: true - - variable: salt_length - label: "Salt Length" - schema: - type: int - default: 16 - required: true - - variable: memory - label: "Memory" - schema: - type: int - default: 1024 - required: true - - variable: parallelism - label: "Parallelism" - schema: - type: int - default: 8 - required: true - - - variable: notifier - group: "App Configuration" - label: "Notifier Configuration" - description: "otifications are sent to users when they require a password reset, a u2f registration or a TOTP registration." - schema: - type: dict - attrs: - - variable: disable_startup_check - label: "Disable Startup Check" - schema: - type: boolean - default: false - - variable: filesystem - label: "Filesystem Provider" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: filename - label: "File Path" - schema: - type: string - default: "/config/notification.txt" - required: true - - variable: smtp - label: "SMTP Provider" - description: "Use a SMTP server for sending notifications. Authelia uses the PLAIN or LOGIN methods to authenticate." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable" - schema: - type: boolean - default: true - show_subquestions_if: true - subquestions: - - variable: host - label: "Host" - schema: - type: string - default: "smtp.mail.svc.cluster.local" - required: true - - variable: port - label: "Port" - schema: - type: int - default: 25 - required: true - - variable: timeout - label: "Timeout" - schema: - type: string - default: "5s" - required: true - - variable: username - label: "Username" - schema: - type: string - default: "" - required: true - - variable: plain_password - label: "Password" - schema: - type: string - default: "" - required: true - - variable: sender - label: "Sender" - schema: - type: string - default: "" - required: true - - variable: identifier - label: "Identifier" - description: "HELO/EHLO Identifier. Some SMTP Servers may reject the default of localhost." - schema: - type: string - default: "localhost" - required: true - - variable: subject - label: "Subject" - description: "Subject configuration of the emails sent, {title} is replaced by the text from the notifier" - schema: - type: string - default: "[Authelia] {title}" - required: true - - variable: startup_check_address - label: "Startup Check Address" - description: "This address is used during the startup check to verify the email configuration is correct." - schema: - type: string - default: "test@authelia.com" - required: true - - variable: disable_require_tls - label: "Disable Require TLS" - schema: - type: boolean - default: false - - variable: disable_html_emails - label: "Disable HTML emails" - schema: - type: boolean - default: false - - variable: tls - label: "TLS Settings" - schema: - type: dict - attrs: - - variable: server_name - label: "Server Name" - description: "Server Name for certificate validation (in case it's not set correctly in the URL)." - schema: - type: string - default: "" - - variable: skip_verify - label: "Skip Certificate Verification" - description: "Skip verifying the server certificate (to allow a self-signed certificate)" - schema: - type: boolean - default: false - - variable: minimum_version - label: "Minimum TLS version" - description: "Minimum TLS version for either Secure LDAP or LDAP StartTLS." - schema: - type: string - default: "TLS1.2" - enum: - - value: "TLS1.0" - description: "TLS1.0" - - value: "TLS1.1" - description: "TLS1.1" - - value: "TLS1.2" - description: "TLS1.2" - - value: "TLS1.3" - description: "TLS1.3" - - variable: access_control - group: "App Configuration" - label: "Access Control Configuration" - description: "Access control is a list of rules defining the authorizations applied for one resource to users or group of users." - schema: - type: dict - attrs: - - variable: default_policy - label: "Default Policy" - description: "Default policy can either be 'bypass', 'one_factor', 'two_factor' or 'deny'." - schema: - type: string - default: "two_factor" - enum: - - value: "bypass" - description: "bypass" - - value: "one_factor" - description: "one_factor" - - value: "two_factor" - description: "two_factor" - - value: "deny" - description: "deny" - - - variable: networks - label: "Networks" - schema: - type: list - default: [] - items: - - variable: networkItem - label: "Network Item" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: networks - label: "Networks" - schema: - type: list - default: [] - items: - - variable: network - label: "network" - schema: - type: string - default: "" - required: true - - - variable: rules - label: "Rules" - schema: - type: list - default: [] - items: - - variable: rulesItem - label: "Rule" - schema: - type: dict - attrs: - - variable: domain - label: "Domains" - description: "defines which domain or set of domains the rule applies to." - schema: - type: list - default: [] - items: - - variable: domainEntry - label: "Domain" - schema: - type: string - default: "" - required: true - - variable: policy - label: "Policy" - description: "The policy to apply to resources. It must be either 'bypass', 'one_factor', 'two_factor' or 'deny'." - schema: - type: string - default: "two_factor" - enum: - - value: "bypass" - description: "bypass" - - value: "one_factor" - description: "one_factor" - - value: "two_factor" - description: "two_factor" - - value: "deny" - description: "deny" - - variable: subject - label: "Subject" - description: "defines the subject to apply authorizations to. This parameter is optional and matching any user if not provided" - schema: - type: list - default: [] - items: - - variable: subjectitem - label: "Subject" - schema: - type: string - default: "" - required: true - - variable: networks - label: "Networks" - schema: - type: list - default: [] - items: - - variable: network - label: "Network" - schema: - type: string - default: "" - required: true - - variable: resources - label: "Resources" - description: "is a list of regular expressions that matches a set of resources to apply the policy to" - schema: - type: list - default: [] - items: - - variable: resource - label: "Resource" - schema: - type: string - default: "" - required: true - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9091 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9091 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: identity_providers - group: "Advanced" - label: "Authelia Identity Providers (BETA)" - schema: - type: dict - attrs: - - variable: oidc - label: "OpenID Connect(BETA)" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: access_token_lifespan - label: "Access Token Lifespan" - schema: - type: string - default: "1h" - required: true - - variable: authorize_code_lifespan - label: "Authorize Code Lifespan" - schema: - type: string - default: "1m" - required: true - - variable: id_token_lifespan - label: "ID Token Lifespan" - schema: - type: string - default: "1h" - required: true - - variable: refresh_token_lifespan - label: "Refresh Token Lifespan" - schema: - type: string - default: "90m" - required: true - - variable: enable_client_debug_messages - label: "Enable Client Debug Messages" - schema: - type: boolean - default: false - - variable: minimum_parameter_entropy - label: "Minimum Parameter Entropy" - schema: - type: int - default: 8 - hidden: true - - variable: clients - label: "Clients" - schema: - type: list - default: [] - items: - - variable: clientEntry - label: "Client" - schema: - type: dict - attrs: - - variable: id - label: "ID/Name" - description: "The ID is the OpenID Connect ClientID which is used to link an application to a configuration." - schema: - type: string - default: "myapp" - required: true - - variable: description - label: "Description" - description: "The description to show to users when they end up on the consent screen. Defaults to the ID above." - schema: - type: string - default: "My Application" - required: true - - variable: secret - label: "Secret" - description: "The client secret is a shared secret between Authelia and the consumer of this client." - schema: - type: string - default: "" - required: true - - variable: public - label: "public" - description: "Sets the client to public. This should typically not be set, please see the documentation for usage." - schema: - type: boolean - default: false - - variable: authorization_policy - label: "Authorization Policy" - description: "The policy to require for this client; one_factor or two_factor." - schema: - type: string - default: "two_factor" - enum: - - value: "one_factor" - description: "one_factor" - - value: "two_factor" - description: "two_factor" - - variable: userinfo_signing_algorithm - label: "Userinfo Signing Algorithm" - description: "The algorithm used to sign userinfo endpoint responses for this client, either none or RS256." - schema: - type: string - default: "none" - enum: - - value: "none" - description: "none" - - value: "RS256" - description: "RS256" - - variable: audience - label: "Audience" - description: "Audience this client is allowed to request." - schema: - type: list - default: [] - items: - - variable: audienceEntry - label: "" - schema: - type: string - default: "" - required: true - - variable: scopes - label: "Scopes" - description: "Scopes this client is allowed to request." - schema: - type: list - default: [] - items: - - variable: ScopeEntry - label: "Scope" - schema: - type: string - default: "openid" - required: true - - variable: redirect_uris - label: "redirect_uris" - description: "Redirect URI's specifies a list of valid case-sensitive callbacks for this client." - schema: - type: list - default: [] - items: - - variable: uriEntry - label: "Url" - schema: - type: string - default: "https://oidc.example.com/oauth2/callback" - required: true - - variable: grant_types - description: "Grant Types configures which grants this client can obtain." - label: "grant_types" - schema: - type: list - default: [] - items: - - variable: grantEntry - label: "Grant" - schema: - type: string - default: "refresh_token" - required: true - - variable: response_types - description: "Response Types configures which responses this client can be sent." - label: "response_types" - schema: - type: list - default: [] - items: - - variable: responseEntry - label: "type" - schema: - type: string - default: "code" - required: true - - variable: response_modes - description: "Response Modes configures which response modes this client supports." - label: "response_modes" - schema: - type: list - default: [] - items: - - variable: modeEntry - label: "Mode" - schema: - type: string - default: "form_post" - required: true diff --git a/stable/authelia/7.0.12/templates/_configmap.tpl b/stable/authelia/7.0.12/templates/_configmap.tpl deleted file mode 100644 index b944c4d1fd0..00000000000 --- a/stable/authelia/7.0.12/templates/_configmap.tpl +++ /dev/null @@ -1,247 +0,0 @@ -{{/* Define the configmap */}} -{{- define "authelia.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: authelia-paths -data: - AUTHELIA_SERVER_DISABLE_HEALTHCHECK: "true" - AUTHELIA_JWT_SECRET_FILE: "/secrets/JWT_TOKEN" - AUTHELIA_SESSION_SECRET_FILE: "/secrets/SESSION_ENCRYPTION_KEY" - AUTHELIA_STORAGE_POSTGRES_PASSWORD_FILE: "/secrets/STORAGE_PASSWORD" - {{- if .Values.authentication_backend.ldap.enabled }} - AUTHELIA_AUTHENTICATION_BACKEND_LDAP_PASSWORD_FILE: "/secrets/LDAP_PASSWORD" - {{- end }} - {{- if .Values.notifier.smtp.enabled }} - AUTHELIA_NOTIFIER_SMTP_PASSWORD_FILE: "/secrets/SMTP_PASSWORD" - {{- end }} - AUTHELIA_SESSION_REDIS_PASSWORD_FILE: "/secrets/REDIS_PASSWORD" - {{- if and .Values.redisProvider.high_availability.enabled}} - AUTHELIA_SESSION_REDIS_HIGH_AVAILABILITY_SENTINEL_PASSWORD_FILE: "/secrets/REDIS_SENTINEL_PASSWORD" - {{- end }} - {{- if .Values.duo_api.enabled }} - AUTHELIA_DUO_API_SECRET_KEY_FILE: "/secrets/DUO_API_KEY" - {{- end }} - {{- if .Values.identity_providers.oidc.enabled }} - AUTHELIA_IDENTITY_PROVIDERS_OIDC_HMAC_SECRET_FILE: "/secrets/OIDC_HMAC_SECRET" - AUTHELIA_IDENTITY_PROVIDERS_OIDC_ISSUER_PRIVATE_KEY_FILE: "/secrets/OIDC_PRIVATE_KEY" - {{- end }} - ---- - -apiVersion: v1 -kind: ConfigMap -metadata: - name: authelia-configfile -data: - configuration.yaml: | - --- - theme: {{ default "light" .Values.theme }} - default_redirection_url: {{ default (printf "https://www.%s" .Values.domain) .Values.default_redirection_url }} - server: - host: 0.0.0.0 - port: {{ default 9091 .Values.server.port }} - {{- if not (eq "" (default "" .Values.server.path)) }} - path: {{ .Values.server.path }} - {{- end }} - read_buffer_size: {{ default 4096 .Values.server.read_buffer_size }} - write_buffer_size: {{ default 4096 .Values.server.write_buffer_size }} - enable_pprof: {{ default false .Values.server.enable_pprof }} - enable_expvars: {{ default false .Values.server.enable_expvars }} - log: - level: {{ default "info" .Values.log.level }} - format: {{ default "text" .Values.log.format }} - {{- if not (eq "" (default "" .Values.log.file_path)) }} - file_path: {{ .Values.log.file_path }} - keep_stdout: true - {{- end }} - totp: - issuer: {{ default .Values.domain .Values.totp.issuer }} - period: {{ default 30 .Values.totp.period }} - skew: {{ default 1 .Values.totp.skew }} - {{- if .Values.duo_api.enabled }} - duo_api: - hostname: {{ .Values.duo_api.hostname }} - integration_key: {{ .Values.duo_api.integration_key }} - {{- end }} - {{- with $auth := .Values.authentication_backend }} - authentication_backend: - disable_reset_password: {{ $auth.disable_reset_password }} - {{- if $auth.file.enabled }} - file: - path: {{ $auth.file.path }} - password: {{ toYaml $auth.file.password | nindent 10 }} - {{- end }} - {{- if $auth.ldap.enabled }} - ldap: - implementation: {{ default "custom" $auth.ldap.implementation }} - url: {{ $auth.ldap.url }} - timeout: {{ default "5s" $auth.ldap.timeout }} - start_tls: {{ $auth.ldap.start_tls }} - tls: - {{- if hasKey $auth.ldap.tls "server_name" }} - server_name: {{ default $auth.ldap.host $auth.ldap.tls.server_name }} - {{- end }} - minimum_version: {{ default "TLS1.2" $auth.ldap.tls.minimum_version }} - skip_verify: {{ default false $auth.ldap.tls.skip_verify }} - {{- if $auth.ldap.base_dn }} - base_dn: {{ $auth.ldap.base_dn }} - {{- end }} - {{- if $auth.ldap.username_attribute }} - username_attribute: {{ $auth.ldap.username_attribute }} - {{- end }} - {{- if $auth.ldap.additional_users_dn }} - additional_users_dn: {{ $auth.ldap.additional_users_dn }} - {{- end }} - {{- if $auth.ldap.users_filter }} - users_filter: {{ $auth.ldap.users_filter }} - {{- end }} - {{- if $auth.ldap.additional_groups_dn }} - additional_groups_dn: {{ $auth.ldap.additional_groups_dn }} - {{- end }} - {{- if $auth.ldap.groups_filter }} - groups_filter: {{ $auth.ldap.groups_filter }} - {{- end }} - {{- if $auth.ldap.group_name_attribute }} - group_name_attribute: {{ $auth.ldap.group_name_attribute }} - {{- end }} - {{- if $auth.ldap.mail_attribute }} - mail_attribute: {{ $auth.ldap.mail_attribute }} - {{- end }} - {{- if $auth.ldap.display_name_attribute }} - display_name_attribute: {{ $auth.ldap.display_name_attribute }} - {{- end }} - user: {{ $auth.ldap.user }} - {{- end }} - {{- end }} - {{- with $session := .Values.session }} - session: - name: {{ default "authelia_session" $session.name }} - domain: {{ required "A valid .Values.domain entry required!" $.Values.domain }} - same_site: {{ default "lax" $session.same_site }} - expiration: {{ default "1M" $session.expiration }} - inactivity: {{ default "5m" $session.inactivity }} - remember_me_duration: {{ default "1M" $session.remember_me_duration }} - {{- end }} - redis: - host: {{ .Values.redis.url.plain }} - {{- with $redis := .Values.redisProvider }} - port: {{ default 6379 $redis.port }} - {{- if not (eq $redis.username "") }} - username: {{ $redis.username }} - {{- end }} - maximum_active_connections: {{ default 8 $redis.maximum_active_connections }} - minimum_idle_connections: {{ default 0 $redis.minimum_idle_connections }} - {{- if $redis.tls.enabled }} - tls: - server_name: {{ $redis.tls.server_name }} - minimum_version: {{ default "TLS1.2" $redis.tls.minimum_version }} - skip_verify: {{ $redis.tls.skip_verify }} - {{- end }} - {{- if $redis.high_availability.enabled }} - high_availability: - sentinel_name: {{ $redis.high_availability.sentinel_name }} - {{- if $redis.high_availability.nodes }} - nodes: {{ toYaml $redis.high_availability.nodes | nindent 10 }} - {{- end }} - route_by_latency: {{ $redis.high_availability.route_by_latency }} - route_randomly: {{ $redis.high_availability.route_randomly }} - {{- end }} - {{- end }} - regulation: {{ toYaml .Values.regulation | nindent 6 }} - storage: - postgres: - host: {{ printf "%v-%v" .Release.Name "postgresql" }} - {{- with $storage := .Values.storage }} - port: {{ default 5432 $storage.postgres.port }} - database: {{ default "authelia" $storage.postgres.database }} - username: {{ default "authelia" $storage.postgres.username }} - timeout: {{ default "5s" $storage.postgres.timeout }} - sslmode: {{ default "disable" $storage.postgres.sslmode }} - {{- end }} - {{- with $notifier := .Values.notifier }} - notifier: - disable_startup_check: {{ $.Values.notifier.disable_startup_check }} - {{- if $notifier.filesystem.enabled }} - filesystem: - filename: {{ $notifier.filesystem.filename }} - {{- end }} - {{- if $notifier.smtp.enabled }} - smtp: - host: {{ $notifier.smtp.host }} - port: {{ default 25 $notifier.smtp.port }} - timeout: {{ default "5s" $notifier.smtp.timeout }} - username: {{ $notifier.smtp.username }} - sender: {{ $notifier.smtp.sender }} - identifier: {{ $notifier.smtp.identifier }} - subject: {{ $notifier.smtp.subject | quote }} - startup_check_address: {{ $notifier.smtp.startup_check_address }} - disable_require_tls: {{ $notifier.smtp.disable_require_tls }} - disable_html_emails: {{ $notifier.smtp.disable_html_emails }} - tls: - server_name: {{ default $notifier.smtp.host $notifier.smtp.tls.server_name }} - minimum_version: {{ default "TLS1.2" $notifier.smtp.tls.minimum_version }} - skip_verify: {{ default false $notifier.smtp.tls.skip_verify }} - {{- end }} - {{- end }} - {{- if .Values.identity_providers.oidc.enabled }} - identity_providers: - oidc: - access_token_lifespan: {{ default "1h" .Values.identity_providers.oidc.access_token_lifespan }} - authorize_code_lifespan: {{ default "1m" .Values.identity_providers.oidc.authorize_code_lifespan }} - id_token_lifespan: {{ default "1h" .Values.identity_providers.oidc.id_token_lifespan }} - refresh_token_lifespan: {{ default "90m" .Values.identity_providers.oidc.refresh_token_lifespan }} - enable_client_debug_messages: {{ default false .Values.identity_providers.oidc.enable_client_debug_messages }} - minimum_parameter_entropy: {{ default 8 .Values.identity_providers.oidc.minimum_parameter_entropy }} - {{- if gt (len .Values.identity_providers.oidc.clients) 0 }} - clients: - {{- range $client := .Values.identity_providers.oidc.clients }} - - id: {{ $client.id }} - description: {{ default $client.id $client.description }} - secret: {{ default (randAlphaNum 128) $client.secret }} - {{- if $client.public }} - public: {{ $client.public }} - {{- end }} - authorization_policy: {{ default "two_factor" $client.authorization_policy }} - redirect_uris: - {{- range $client.redirect_uris }} - - {{ . }} - {{- end }} - {{- if $client.audience }} - audience: {{ toYaml $client.audience | nindent 10 }} - {{- end }} - scopes: {{ toYaml (default (list "openid" "profile" "email" "groups") $client.scopes) | nindent 10 }} - grant_types: {{ toYaml (default (list "refresh_token" "authorization_code") $client.grant_types) | nindent 10 }} - response_types: {{ toYaml (default (list "code") $client.response_types) | nindent 10 }} - {{- if $client.response_modes }} - response_modes: {{ toYaml $client.response_modes | nindent 10 }} - {{- end }} - userinfo_signing_algorithm: {{ default "none" $client.userinfo_signing_algorithm }} - {{- end }} - {{- end }} - {{- end }} - access_control: - {{- if (eq (len .Values.access_control.rules) 0) }} - {{- if (eq .Values.access_control.default_policy "bypass") }} - default_policy: one_factor - {{- else if (eq .Values.access_control.default_policy "deny") }} - default_policy: two_factor - {{- else }} - default_policy: {{ .Values.access_control.default_policy }} - {{- end }} - {{- else }} - default_policy: {{ .Values.access_control.default_policy }} - {{- end }} - {{- if (eq (len .Values.access_control.networks) 0) }} - networks: [] - {{- else }} - networks: {{ toYaml .Values.access_control.networks | nindent 6 }} - {{- end }} - {{- if (eq (len .Values.access_control.rules) 0) }} - rules: [] - {{- else }} - rules: {{ toYaml .Values.access_control.rules | nindent 6 }} - {{- end }} - ... -{{- end -}} diff --git a/stable/authelia/7.0.12/templates/_secrets.tpl b/stable/authelia/7.0.12/templates/_secrets.tpl deleted file mode 100644 index 11ca0995cb8..00000000000 --- a/stable/authelia/7.0.12/templates/_secrets.tpl +++ /dev/null @@ -1,58 +0,0 @@ -{{/* Define the secrets */}} -{{- define "authelia.secrets" -}} ---- - -apiVersion: v1 -kind: Secret -type: Opaque -metadata: - name: authelia-secrets -{{- $autheliaprevious := lookup "v1" "Secret" .Release.Namespace "authelia-secrets" }} -{{- $oidckey := "" }} -{{- $oidcsecret := "" }} -{{- $jwtsecret := "" }} -{{- $sessionsecret := "" }} -data: - {{- if $autheliaprevious }} - SESSION_ENCRYPTION_KEY: {{ index $autheliaprevious.data "SESSION_ENCRYPTION_KEY" }} - JWT_TOKEN: {{ index $autheliaprevious.data "JWT_TOKEN" }} - {{- else }} - {{- $jwtsecret := randAlphaNum 50 }} - {{- $sessionsecret := randAlphaNum 50 }} - SESSION_ENCRYPTION_KEY: {{ $jwtsecret | b64enc | quote }} - JWT_TOKEN: {{ $jwtsecret | b64enc | quote }} - {{- end }} - - {{- if .Values.authentication_backend.ldap.enabled }} - LDAP_PASSWORD: {{ .Values.authentication_backend.ldap.plain_password | b64enc | quote }} - {{- end }} - - {{- if .Values.notifier.smtp.enabled }} - SMTP_PASSWORD: {{ .Values.notifier.smtp.plain_password | b64enc | quote }} - {{- end }} - - {{- if .Values.duo_api.enabled }} - DUO_API_KEY: {{ .Values.duo_api.plain_api_key | b64enc }} - {{- end }} - - STORAGE_PASSWORD: {{ .Values.postgresql.postgresqlPassword | trimAll "\"" | b64enc }} - - REDIS_PASSWORD: {{ .Values.redis.redisPassword | trimAll "\"" | b64enc }} - {{- if .Values.redisProvider.high_availability.enabled}} - REDIS_SENTINEL_PASSWORD: {{ .Values.redis.sentinelPassword | trimAll "\"" | b64enc }} - {{- end }} - - {{- if $autheliaprevious }} - {{- if and ( hasKey $autheliaprevious.data "OIDC_PRIVATE_KEY" ) ( hasKey $autheliaprevious.data "OIDC_HMAC_SECRET" ) }} - OIDC_PRIVATE_KEY: {{ index $autheliaprevious.data "OIDC_PRIVATE_KEY" }} - OIDC_HMAC_SECRET: {{ index $autheliaprevious.data "OIDC_HMAC_SECRET" }} - {{- else }} - {{- $oidckey := genPrivateKey "rsa" }} - {{- $oidcsecret := randAlphaNum 32 }} - OIDC_PRIVATE_KEY: {{ $oidckey | b64enc }} - OIDC_HMAC_SECRET: {{ $oidcsecret | b64enc }} - {{- end }} - {{- end }} - - -{{- end -}} diff --git a/stable/authelia/7.0.12/templates/common.yaml b/stable/authelia/7.0.12/templates/common.yaml deleted file mode 100644 index 0afe8de1d3e..00000000000 --- a/stable/authelia/7.0.12/templates/common.yaml +++ /dev/null @@ -1,72 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for authelia */}} -{{- include "authelia.configmap" . }} - -{{/* Render secrets for authelia */}} -{{- include "authelia.secrets" . }} - -{{/* Append the general configMap volume to the volumes */}} -{{- define "authelia.configmapVolume" -}} -enabled: "true" -mountPath: " /configuration.yaml" -readOnly: true -subPath: configuration.yaml -type: "custom" -volumeSpec: - configMap: - name: authelia-configfile - items: - - key: configuration.yaml - path: configuration.yaml -{{- end -}} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "authelia.secretVolumes" -}} -enabled: "true" -mountPath: "/secrets" -readOnly: true -type: "custom" -volumeSpec: - secret: - secretName: authelia-secrets - items: - - key: "JWT_TOKEN" - path: JWT_TOKEN - - key: "SESSION_ENCRYPTION_KEY" - path: SESSION_ENCRYPTION_KEY - - key: "STORAGE_PASSWORD" - path: STORAGE_PASSWORD - {{- if .Values.authentication_backend.ldap.enabled }} - - key: "LDAP_PASSWORD" - path: LDAP_PASSWORD - {{- end }} - {{- if .Values.notifier.smtp.enabled }} - - key: "SMTP_PASSWORD" - path: SMTP_PASSWORD - {{- end }} - - key: "REDIS_PASSWORD" - path: REDIS_PASSWORD - {{- if .Values.redisProvider.high_availability.enabled}} - - key: "REDIS_SENTINEL_PASSWORD" - path: REDIS_SENTINEL_PASSWORD - {{- end }} - {{- if .Values.duo_api.enabled }} - - key: "DUO_API_KEY" - path: DUO_API_KEY - {{- end }} - {{- if .Values.identity_providers.oidc.enabled }} - - key: "OIDC_PRIVATE_KEY" - path: OIDC_PRIVATE_KEY - - key: "OIDC_HMAC_SECRET" - path: OIDC_HMAC_SECRET - {{- end }} -{{- end -}} - -{{- $_ := set .Values.persistence "authelia-configfile" (include "authelia.configmapVolume" . | fromYaml) -}} -{{- $_ := set .Values.persistence "authelia-secrets" (include "authelia.secretVolumes" . | fromYaml) -}} - - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/authelia/7.0.12/values.yaml b/stable/authelia/7.0.12/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/babybuddy/4.0.12/CHANGELOG.md b/stable/babybuddy/4.0.12/CHANGELOG.md deleted file mode 100644 index f945dd1f5c7..00000000000 --- a/stable/babybuddy/4.0.12/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [babybuddy-4.0.12](https://github.com/truecharts/apps/compare/babybuddy-4.0.11...babybuddy-4.0.12) (2021-11-15) - -#### Chore - -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [babybuddy-4.0.11](https://github.com/truecharts/apps/compare/babybuddy-4.0.10...babybuddy-4.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major ([#1336](https://github.com/truecharts/apps/issues/1336)) - - - - -### [babybuddy-4.0.10](https://github.com/truecharts/apps/compare/babybuddy-4.0.9...babybuddy-4.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) - - - - -### [babybuddy-4.0.9](https://github.com/truecharts/apps/compare/babybuddy-4.0.8...babybuddy-4.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [babybuddy-4.0.8](https://github.com/truecharts/apps/compare/babybuddy-4.0.7...babybuddy-4.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [babybuddy-4.0.7](https://github.com/truecharts/apps/compare/babybuddy-4.0.6...babybuddy-4.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [babybuddy-4.0.6](https://github.com/truecharts/apps/compare/babybuddy-4.0.5...babybuddy-4.0.6) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [babybuddy-4.0.5](https://github.com/truecharts/apps/compare/babybuddy-4.0.4...babybuddy-4.0.5) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [babybuddy-4.0.4](https://github.com/truecharts/apps/compare/babybuddy-4.0.3...babybuddy-4.0.4) (2021-11-01) - -#### Chore - -* update non-major ([#1263](https://github.com/truecharts/apps/issues/1263)) - diff --git a/stable/babybuddy/4.0.12/CONFIG.md b/stable/babybuddy/4.0.12/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/babybuddy/4.0.12/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/babybuddy/4.0.12/Chart.lock b/stable/babybuddy/4.0.12/Chart.lock deleted file mode 100644 index fa264b63778..00000000000 --- a/stable/babybuddy/4.0.12/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:17:10.793287398Z" diff --git a/stable/babybuddy/4.0.12/Chart.yaml b/stable/babybuddy/4.0.12/Chart.yaml deleted file mode 100644 index 4d719c93a14..00000000000 --- a/stable/babybuddy/4.0.12/Chart.yaml +++ /dev/null @@ -1,35 +0,0 @@ -apiVersion: v2 -appVersion: "1.9.1" -kubeVersion: '>=1.16.0-0' -version: 4.0.12 -name: babybuddy -description: Helps caregivers track sleep, feedings, diaper changes, tummy time and more to learn about and predict baby's needs without (as much) guess work. -type: application -home: "https://github.com/truecharts/apps/tree/main/charts/babybuddy" -icon: "https://github.com/babybuddy/babybuddy/raw/master/babybuddy/static_src/logo/icon.png" -keywords: - - baby - - buddy - - tracker - - parents - - parenting -sources: - - https://github.com/babybuddy/babybuddy - - https://github.com/nicholaswilde/docker-babybuddy -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/babybuddy/4.0.12/README.md b/stable/babybuddy/4.0.12/README.md deleted file mode 100644 index d2862b6c33d..00000000000 --- a/stable/babybuddy/4.0.12/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -Helps caregivers track sleep, feedings, diaper changes, tummy time and more to learn about and predict baby's needs without (as much) guess work. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/babybuddy/4.0.12/app-readme.md b/stable/babybuddy/4.0.12/app-readme.md deleted file mode 100644 index fb7ff0664b2..00000000000 --- a/stable/babybuddy/4.0.12/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Helps caregivers track sleep, feedings, diaper changes, tummy time and more to learn about and predict baby's needs without (as much) guess work. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/babybuddy/4.0.12/charts/common-8.6.2.tgz b/stable/babybuddy/4.0.12/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/babybuddy/4.0.12/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/babybuddy/4.0.12/charts/postgresql-5.2.2.tgz b/stable/babybuddy/4.0.12/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/babybuddy/4.0.12/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/babybuddy/4.0.12/helm-values.md b/stable/babybuddy/4.0.12/helm-values.md deleted file mode 100644 index 61bccfe0722..00000000000 --- a/stable/babybuddy/4.0.12/helm-values.md +++ /dev/null @@ -1,41 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| envTpl.DB_ENGINE | string | `"django.db.backends.postgresql"` | | -| envTpl.DB_NAME | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.DB_PORT | string | `"5432"` | | -| envTpl.DB_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/linuxserver/babybuddy"` | | -| image.tag | string | `"1.9.1@sha256:42e89454a2d40186029b3e752402fd48c163cac6654254aa0df9601374848e63"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"babybuddy"` | | -| postgresql.postgresqlUsername | string | `"babybuddy"` | | -| securityContext.allowPrivilegeEscalation | bool | `true` | | -| securityContext.readOnlyRootFilesystem | bool | `true` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8000` | | -| service.main.ports.main.targetPort | int | `8000` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/babybuddy/4.0.12/ix_values.yaml b/stable/babybuddy/4.0.12/ix_values.yaml deleted file mode 100644 index e5770de7cd2..00000000000 --- a/stable/babybuddy/4.0.12/ix_values.yaml +++ /dev/null @@ -1,55 +0,0 @@ -image: - repository: ghcr.io/linuxserver/babybuddy - pullPolicy: IfNotPresent - tag: 1.9.1@sha256:42e89454a2d40186029b3e752402fd48c163cac6654254aa0df9601374848e63 - -# See more environment variables in the babybuddy documentation -# https://github.com/linuxserver/docker-babybuddy#parameters -env: {} - # TZ: - -envTpl: - DB_ENGINE: "django.db.backends.postgresql" - DB_NAME: "{{ .Values.postgresql.postgresqlDatabase }}" - DB_USER: "{{ .Values.postgresql.postgresqlUsername }}" - DB_PORT: "5432" - -envValueFrom: - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - -securityContext: - readOnlyRootFilesystem: true - allowPrivilegeEscalation: true - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8000 - targetPort: 8000 - -persistence: - config: - enabled: true - mountPath: "/config" - varrun: - enabled: true - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: babybuddy - postgresqlDatabase: babybuddy diff --git a/stable/babybuddy/4.0.12/questions.yaml b/stable/babybuddy/4.0.12/questions.yaml deleted file mode 100644 index 20af4e8b17c..00000000000 --- a/stable/babybuddy/4.0.12/questions.yaml +++ /dev/null @@ -1,1821 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8000 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8000 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: true - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/babybuddy/4.0.12/templates/common.yaml b/stable/babybuddy/4.0.12/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/babybuddy/4.0.12/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/babybuddy/4.0.12/values.yaml b/stable/babybuddy/4.0.12/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/deconz/4.0.12/CHANGELOG.md b/stable/deconz/4.0.12/CHANGELOG.md deleted file mode 100644 index 5565b3e02b2..00000000000 --- a/stable/deconz/4.0.12/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [deconz-4.0.12](https://github.com/truecharts/apps/compare/deconz-4.0.11...deconz-4.0.12) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [deconz-4.0.11](https://github.com/truecharts/apps/compare/deconz-4.0.10...deconz-4.0.11) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [deconz-4.0.10](https://github.com/truecharts/apps/compare/deconz-4.0.9...deconz-4.0.10) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [deconz-4.0.9](https://github.com/truecharts/apps/compare/deconz-4.0.8...deconz-4.0.9) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [deconz-4.0.8](https://github.com/truecharts/apps/compare/deconz-4.0.7...deconz-4.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [deconz-4.0.7](https://github.com/truecharts/apps/compare/deconz-4.0.6...deconz-4.0.7) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [deconz-4.0.6](https://github.com/truecharts/apps/compare/deconz-4.0.5...deconz-4.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [deconz-4.0.5](https://github.com/truecharts/apps/compare/deconz-4.0.4...deconz-4.0.5) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [deconz-4.0.4](https://github.com/truecharts/apps/compare/deconz-4.0.3...deconz-4.0.4) (2021-11-02) - diff --git a/stable/deconz/4.0.12/CONFIG.md b/stable/deconz/4.0.12/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/deconz/4.0.12/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/deconz/4.0.12/Chart.lock b/stable/deconz/4.0.12/Chart.lock deleted file mode 100644 index 7dc660bd7c7..00000000000 --- a/stable/deconz/4.0.12/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -digest: sha256:8e3b075bc94570b49db18d1ea9431f95ed06504fb372ee04f43c667c784d7b14 -generated: "2021-11-23T13:21:22.575400322Z" diff --git a/stable/deconz/4.0.12/Chart.yaml b/stable/deconz/4.0.12/Chart.yaml deleted file mode 100644 index fe099805d45..00000000000 --- a/stable/deconz/4.0.12/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "2.13.01" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -description: deCONZ is an easy to use control software, with which you can set up - and control Zigbee networks of any size without further programming effort. -home: https://github.com/truechartsapps/tree/master/charts/stable/deconz -icon: https://avatars1.githubusercontent.com/u/4217524?s=400&v=4 -keywords: -- deconz -- home-automation -- zigbee -- conbee -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: deconz -sources: -- https://github.com/dresden-elektronik/deconz-rest-plugin -- https://github.com/marthoc/docker-deconz -version: 4.0.12 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/deconz/4.0.12/README.md b/stable/deconz/4.0.12/README.md deleted file mode 100644 index 68f1ab7de6e..00000000000 --- a/stable/deconz/4.0.12/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -deCONZ is an easy to use control software, with which you can set up and control Zigbee networks of any size without further programming effort. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.9.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/deconz/4.0.12/app-readme.md b/stable/deconz/4.0.12/app-readme.md deleted file mode 100644 index e0a3b7b3ab8..00000000000 --- a/stable/deconz/4.0.12/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -deCONZ is an easy to use control software, with which you can set up and control Zigbee networks of any size without further programming effort. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/deconz/4.0.12/charts/common-8.9.3.tgz b/stable/deconz/4.0.12/charts/common-8.9.3.tgz deleted file mode 100644 index e580310fbc4..00000000000 Binary files a/stable/deconz/4.0.12/charts/common-8.9.3.tgz and /dev/null differ diff --git a/stable/deconz/4.0.12/helm-values.md b/stable/deconz/4.0.12/helm-values.md deleted file mode 100644 index de37d4b2c1c..00000000000 --- a/stable/deconz/4.0.12/helm-values.md +++ /dev/null @@ -1,33 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| affinity | object | `{}` | Affinity constraint rules to place the Pod on a specific node. [[ref]](https://kubernetes.io/docs/concepts/scheduling-eviction/assign-pod-node/#affinity-and-anti-affinity) | -| env | object | See below | environment variables. See [image docs](https://github.com/marthoc/docker-deconz/blob/master/README.md) for more details. | -| env.DECONZ_DEVICE | string | `nil` | Override the location where deCONZ looks for the RaspBee/Conbee device. | -| env.DECONZ_VNC_MODE | int | `1` | Enable VNC access to the container to view the deCONZ ZigBee mesh | -| env.DECONZ_VNC_PASSWORD | string | `nil` | If VNC is enabled (DECONZ_VNC_MODE=1) you can change the default password "changeme" using a Secret. | -| env.DECONZ_VNC_PORT | int | `5900` | VNC server listen port | -| env.DECONZ_WEB_PORT | int | `80` | Web UI listen port | -| env.DECONZ_WS_PORT | int | `443` | Websocket listen port | -| env.TZ | string | `"UTC"` | Set the container timezone | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"ghcr.io/truecharts/deconz"` | image repository | -| image.tag | string | `"v2.13.01@sha256:92a7a439e6010e21265fa5beaa47b0172bc6b6682f4e2d26bcd43c772ff7ddbd"` | image tag | -| persistence | object | See values.yaml | Configure persistence settings for the chart under this key. | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/deconz/4.0.12/ix_values.yaml b/stable/deconz/4.0.12/ix_values.yaml deleted file mode 100644 index 370cea94b77..00000000000 --- a/stable/deconz/4.0.12/ix_values.yaml +++ /dev/null @@ -1,85 +0,0 @@ -# -# IMPORTANT NOTE -# -# This chart inherits from our common library chart. You can check the default values/options here: -# https://github.com/k8s-at-home/library-charts/tree/main/charts/stable/common/values.yaml -# - -image: - # -- image repository - repository: ghcr.io/truecharts/deconz - # -- image tag - tag: v2.13.01@sha256:92a7a439e6010e21265fa5beaa47b0172bc6b6682f4e2d26bcd43c772ff7ddbd - # -- image pull policy - pullPolicy: IfNotPresent - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# -- environment variables. See [image docs](https://github.com/marthoc/docker-deconz/blob/master/README.md) for more details. -# @default -- See below -env: - # -- Set the container timezone - TZ: UTC - # -- Override the location where deCONZ looks for the RaspBee/Conbee device. - DECONZ_DEVICE: # /dev/ttyUSB0 - # -- Enable VNC access to the container to view the deCONZ ZigBee mesh - DECONZ_VNC_MODE: 1 - # -- Web UI listen port - DECONZ_WEB_PORT: 80 - # -- Websocket listen port - DECONZ_WS_PORT: 443 - # -- VNC server listen port - DECONZ_VNC_PORT: 5900 - # -- If VNC is enabled (DECONZ_VNC_MODE=1) you can change the default password "changeme" using a Secret. - DECONZ_VNC_PASSWORD: - # secretKeyRef: - # name: deconz-vnc-password - # key: password - -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - ports: - main: - port: 80 - targetPort: 80 - websocket: - enabled: true - ports: - websocket: - enabled: true - port: 443 - targetPort: 443 - vnc: - enabled: true - ports: - vnc: - enabled: true - port: 5900 - targetPort: 5900 - -# -- Configure persistence settings for the chart under this key. -# @default -- See values.yaml -persistence: - config: - enabled: true - mountPath: "/root/.local/share/dresden-elektronik/deCONZ" - -# -- Affinity constraint rules to place the Pod on a specific node. -# [[ref]](https://kubernetes.io/docs/concepts/scheduling-eviction/assign-pod-node/#affinity-and-anti-affinity) -affinity: {} -# nodeAffinity: -# requiredDuringSchedulingIgnoredDuringExecution: -# nodeSelectorTerms: -# - matchExpressions: -# - key: app -# operator: In -# values: -# - zigbee-controller diff --git a/stable/deconz/4.0.12/questions.yaml b/stable/deconz/4.0.12/questions.yaml deleted file mode 100644 index e815137c360..00000000000 --- a/stable/deconz/4.0.12/questions.yaml +++ /dev/null @@ -1,2087 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: DECONZ_DEVICE - label: "DECONZ_DEVICE" - description: "Override the location where deCONZ looks for the RaspBee/Conbee device" - schema: - type: string - default: "/dev/ttyUSB0" - - variable: DECONZ_VNC_MODE - label: "DECONZ_VNC_MODE" - description: "Enable VNC access to the container to view the deCONZ ZigBee mesh" - schema: - type: string - default: "1" - - variable: DECONZ_WEB_PORT - label: "DECONZ_WEB_PORT" - description: "Web UI listen port" - schema: - type: string - default: "80" - - variable: DECONZ_WS_PORT - label: "DECONZ_WS_PORT" - description: "Websocket listen port" - schema: - type: string - default: "443" - - variable: DECONZ_VNC_PORT - label: "DECONZ_VNC_PORT" - description: " VNC server listen port" - schema: - type: string - default: "5900" - - variable: DECONZ_VNC_PASSWORD - label: "DECONZ_VNC_PASSWORD" - description: "If VNC is enabled (DECONZ_VNC_MODE=1) you can change the default password" - schema: - type: string - required: true - default: "" - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - - variable: websocket - label: "websocket Service" - description: "The websocket service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: websocket - label: "websocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 443 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 443 - - - - variable: vnc - label: "vnc Service" - description: "The vnc service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: vnc - label: "vnc Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 5900 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 5900 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/root/.local/share/dresden-elektronik/deCONZ" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/deconz/4.0.12/templates/common.yaml b/stable/deconz/4.0.12/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/deconz/4.0.12/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/deconz/4.0.12/values.yaml b/stable/deconz/4.0.12/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/dsmr-reader/4.0.10/CHANGELOG.md b/stable/dsmr-reader/4.0.10/CHANGELOG.md deleted file mode 100644 index 2190cb99b22..00000000000 --- a/stable/dsmr-reader/4.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [dsmr-reader-4.0.10](https://github.com/truecharts/apps/compare/dsmr-reader-4.0.9...dsmr-reader-4.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [dsmr-reader-4.0.9](https://github.com/truecharts/apps/compare/dsmr-reader-4.0.8...dsmr-reader-4.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) - - - - -### [dsmr-reader-4.0.8](https://github.com/truecharts/apps/compare/dsmr-reader-4.0.7...dsmr-reader-4.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [dsmr-reader-4.0.7](https://github.com/truecharts/apps/compare/dsmr-reader-4.0.6...dsmr-reader-4.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [dsmr-reader-4.0.6](https://github.com/truecharts/apps/compare/dsmr-reader-4.0.5...dsmr-reader-4.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [dsmr-reader-4.0.5](https://github.com/truecharts/apps/compare/dsmr-reader-4.0.4...dsmr-reader-4.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [dsmr-reader-4.0.4](https://github.com/truecharts/apps/compare/dsmr-reader-4.0.3...dsmr-reader-4.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [dsmr-reader-4.0.3](https://github.com/truecharts/apps/compare/dsmr-reader-4.0.2...dsmr-reader-4.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [dsmr-reader-4.0.2](https://github.com/truecharts/apps/compare/dsmr-reader-4.0.1...dsmr-reader-4.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - diff --git a/stable/dsmr-reader/4.0.10/CONFIG.md b/stable/dsmr-reader/4.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/dsmr-reader/4.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/dsmr-reader/4.0.10/Chart.lock b/stable/dsmr-reader/4.0.10/Chart.lock deleted file mode 100644 index 230f94b7186..00000000000 --- a/stable/dsmr-reader/4.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:26:01.368652699Z" diff --git a/stable/dsmr-reader/4.0.10/Chart.yaml b/stable/dsmr-reader/4.0.10/Chart.yaml deleted file mode 100644 index 1054720dd7d..00000000000 --- a/stable/dsmr-reader/4.0.10/Chart.yaml +++ /dev/null @@ -1,31 +0,0 @@ -apiVersion: v2 -appVersion: "latest-202" -description: DSMR-protocol reader, telegram data storage and energy consumption visualizer. -name: dsmr-reader -version: 4.0.10 -kubeVersion: ">=1.16.0-0" -keywords: -- dsmr-reader -- energy -home: https://github.com/truecharts/apps/tree/master/charts/stable/dsmr-reader -icon: https://avatars2.githubusercontent.com/u/57727360?s=400&v=4 -sources: -- https://github.com/dsmrreader/dsmr-reader -- https://github.com/xirixiz/dsmr-reader-docker -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/dsmr-reader/4.0.10/README.md b/stable/dsmr-reader/4.0.10/README.md deleted file mode 100644 index 702d4a65905..00000000000 --- a/stable/dsmr-reader/4.0.10/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -DSMR-protocol reader, telegram data storage and energy consumption visualizer. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/dsmr-reader/4.0.10/app-readme.md b/stable/dsmr-reader/4.0.10/app-readme.md deleted file mode 100644 index 3af1f0a8d0b..00000000000 --- a/stable/dsmr-reader/4.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -DSMR-protocol reader, telegram data storage and energy consumption visualizer. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/dsmr-reader/4.0.10/charts/common-8.6.2.tgz b/stable/dsmr-reader/4.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/dsmr-reader/4.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/dsmr-reader/4.0.10/charts/postgresql-5.2.2.tgz b/stable/dsmr-reader/4.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/dsmr-reader/4.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/dsmr-reader/4.0.10/helm-values.md b/stable/dsmr-reader/4.0.10/helm-values.md deleted file mode 100644 index 24671d79820..00000000000 --- a/stable/dsmr-reader/4.0.10/helm-values.md +++ /dev/null @@ -1,37 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | See below | environment variables. See [image docs](https://github.com/xirixiz/dsmr-reader-docker#dsmr-reader---environment-variables) for more details. | -| env.TZ | string | `"UTC"` | Set the container timezone | -| envTpl.DJANGO_DATABASE_ENGINE | string | `"django.db.backends.postgresql"` | | -| envTpl.DJANGO_DATABASE_NAME | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.DJANGO_DATABASE_PORT | string | `"5432"` | | -| envTpl.DJANGO_DATABASE_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envTpl.DJANGO_TIME_ZONE | string | `"{{ .Values.env.TZ }}"` | | -| envValueFrom.DJANGO_DATABASE_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DJANGO_DATABASE_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DJANGO_DATABASE_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DJANGO_DATABASE_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"xirixiz/dsmr-reader-docker"` | image repository | -| image.tag | string | `"latest-2021.09.02-amd64@sha256:4858edb1ae63a20639a0ef9c51c7b2cf599686db5c582ead7b37b2a288122935"` | image tag | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/dsmr-reader/4.0.10/ix_values.yaml b/stable/dsmr-reader/4.0.10/ix_values.yaml deleted file mode 100644 index a7678fe043d..00000000000 --- a/stable/dsmr-reader/4.0.10/ix_values.yaml +++ /dev/null @@ -1,58 +0,0 @@ -image: - # -- image repository - repository: xirixiz/dsmr-reader-docker - # -- image tag - tag: latest-2021.09.02-amd64@sha256:4858edb1ae63a20639a0ef9c51c7b2cf599686db5c582ead7b37b2a288122935 - # -- image pull policy - pullPolicy: IfNotPresent - -# -- environment variables. See [image docs](https://github.com/xirixiz/dsmr-reader-docker#dsmr-reader---environment-variables) for more details. -# @default -- See below -env: - # -- Set the container timezone - TZ: UTC - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -envTpl: - DJANGO_TIME_ZONE: "{{ .Values.env.TZ }}" - DJANGO_DATABASE_ENGINE: "django.db.backends.postgresql" - DJANGO_DATABASE_NAME: "{{ .Values.postgresql.postgresqlDatabase }}" - DJANGO_DATABASE_USER: "{{ .Values.postgresql.postgresqlUsername }}" - DJANGO_DATABASE_PORT: "5432" - -envValueFrom: - DJANGO_DATABASE_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - DJANGO_DATABASE_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - ports: - main: - port: 80 - targetPort: 80 -persistence: - config: - enabled: true - mountPath: "/config" -# -- Enable and configure postgresql database subchart under this key. -# @default -- See values.yaml -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: dsmr-reader - postgresqlDatabase: dsmr-reader diff --git a/stable/dsmr-reader/4.0.10/questions.yaml b/stable/dsmr-reader/4.0.10/questions.yaml deleted file mode 100644 index fd259cf5711..00000000000 --- a/stable/dsmr-reader/4.0.10/questions.yaml +++ /dev/null @@ -1,1821 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/dsmr-reader/4.0.10/templates/common.yaml b/stable/dsmr-reader/4.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/dsmr-reader/4.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/dsmr-reader/4.0.10/values.yaml b/stable/dsmr-reader/4.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/etherpad/4.0.10/CHANGELOG.md b/stable/etherpad/4.0.10/CHANGELOG.md deleted file mode 100644 index 298e3e12d02..00000000000 --- a/stable/etherpad/4.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [etherpad-4.0.10](https://github.com/truecharts/apps/compare/etherpad-4.0.9...etherpad-4.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [etherpad-4.0.9](https://github.com/truecharts/apps/compare/etherpad-4.0.8...etherpad-4.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) - - - - -### [etherpad-4.0.8](https://github.com/truecharts/apps/compare/etherpad-4.0.7...etherpad-4.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [etherpad-4.0.7](https://github.com/truecharts/apps/compare/etherpad-4.0.6...etherpad-4.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [etherpad-4.0.6](https://github.com/truecharts/apps/compare/etherpad-4.0.5...etherpad-4.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [etherpad-4.0.5](https://github.com/truecharts/apps/compare/etherpad-4.0.4...etherpad-4.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [etherpad-4.0.4](https://github.com/truecharts/apps/compare/etherpad-4.0.3...etherpad-4.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [etherpad-4.0.3](https://github.com/truecharts/apps/compare/etherpad-4.0.2...etherpad-4.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [etherpad-4.0.2](https://github.com/truecharts/apps/compare/etherpad-4.0.1...etherpad-4.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - diff --git a/stable/etherpad/4.0.10/CONFIG.md b/stable/etherpad/4.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/etherpad/4.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/etherpad/4.0.10/Chart.lock b/stable/etherpad/4.0.10/Chart.lock deleted file mode 100644 index 547077feaf7..00000000000 --- a/stable/etherpad/4.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:28:00.92198794Z" diff --git a/stable/etherpad/4.0.10/Chart.yaml b/stable/etherpad/4.0.10/Chart.yaml deleted file mode 100644 index 56577e702ca..00000000000 --- a/stable/etherpad/4.0.10/Chart.yaml +++ /dev/null @@ -1,35 +0,0 @@ -apiVersion: v2 -appVersion: "1.8.14" -version: 4.0.10 -kubeVersion: '>=1.16.0-0' -name: etherpad -description: A real-time collaborative editor scalable to thousands of simultaneous real time users. -type: application -home: "https://github.com/truecharts/apps/tree/main/charts/etherpad" -icon: "https://github.com/truecharts/apps/raw/main/images/etherpad.jpg" -keywords: - - etherpad - - editor - - notepad - - pad -sources: - - https://etherpad.org/ - - https://github.com/ether/etherpad-lite - - https://hub.docker.com/r/nicholaswilde/etherpad -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/etherpad/4.0.10/README.md b/stable/etherpad/4.0.10/README.md deleted file mode 100644 index 45da0979819..00000000000 --- a/stable/etherpad/4.0.10/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A real-time collaborative editor scalable to thousands of simultaneous real time users. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/etherpad/4.0.10/app-readme.md b/stable/etherpad/4.0.10/app-readme.md deleted file mode 100644 index a3f1e180e71..00000000000 --- a/stable/etherpad/4.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A real-time collaborative editor scalable to thousands of simultaneous real time users. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/etherpad/4.0.10/charts/common-8.6.2.tgz b/stable/etherpad/4.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/etherpad/4.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/etherpad/4.0.10/charts/postgresql-5.2.2.tgz b/stable/etherpad/4.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/etherpad/4.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/etherpad/4.0.10/helm-values.md b/stable/etherpad/4.0.10/helm-values.md deleted file mode 100644 index 7d35aafab2a..00000000000 --- a/stable/etherpad/4.0.10/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| envTpl.DB_NAME | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.DB_PORT | string | `"5432"` | | -| envTpl.DB_TYPE | string | `"postgres"` | | -| envTpl.DB_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASS.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASS.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/nicholaswilde/etherpad"` | | -| image.tag | string | `"version-1.8.14@sha256:26bbd45110d5b4d70246fafe40d4c4a7047b7b4fde409763a125324fa93b2d73"` | | -| persistence.app.enabled | bool | `true` | | -| persistence.app.mountPath | string | `"/opt/etherpad-lite/app"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/opt/etherpad-lite/var"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"etherpad"` | | -| postgresql.postgresqlUsername | string | `"etherpad"` | | -| secret | object | `{}` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `9001` | | -| service.main.ports.main.targetPort | int | `9001` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/etherpad/4.0.10/ix_values.yaml b/stable/etherpad/4.0.10/ix_values.yaml deleted file mode 100644 index 7c0be3e860d..00000000000 --- a/stable/etherpad/4.0.10/ix_values.yaml +++ /dev/null @@ -1,57 +0,0 @@ -image: - repository: ghcr.io/nicholaswilde/etherpad - pullPolicy: IfNotPresent - tag: version-1.8.14@sha256:26bbd45110d5b4d70246fafe40d4c4a7047b7b4fde409763a125324fa93b2d73 - -secret: {} - -# See more environment variables in the etherpad documentation -# https://github.com/ether/etherpad-lite/blob/develop/doc/docker.md -# For Mariadb, use DB_TYPE: mysql https://github.com/ether/etherpad-lite/issues/4214 -env: {} - -envTpl: - DB_TYPE: "postgres" - DB_NAME: "{{ .Values.postgresql.postgresqlDatabase }}" - DB_USER: "{{ .Values.postgresql.postgresqlUsername }}" - DB_PORT: "5432" - -envValueFrom: - DB_PASS: - secretKeyRef: - name: dbcreds - key: postgresql-password - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 9001 - targetPort: 9001 - -persistence: - data: - enabled: true - mountPath: "/opt/etherpad-lite/var" - app: - enabled: true - mountPath: "/opt/etherpad-lite/app" - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: etherpad - postgresqlDatabase: etherpad diff --git a/stable/etherpad/4.0.10/questions.yaml b/stable/etherpad/4.0.10/questions.yaml deleted file mode 100644 index 2f54694f31d..00000000000 --- a/stable/etherpad/4.0.10/questions.yaml +++ /dev/null @@ -1,1994 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9001 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9001 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/opt/etherpad-lite/var" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: app - label: "App Storage" - description: "Stores the Application." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/opt/etherpad-lite/app" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/etherpad/4.0.10/templates/common.yaml b/stable/etherpad/4.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/etherpad/4.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/etherpad/4.0.10/values.yaml b/stable/etherpad/4.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/12.0.10/CHANGELOG.md b/stable/fireflyiii/12.0.10/CHANGELOG.md deleted file mode 100644 index c403e6a0ee6..00000000000 --- a/stable/fireflyiii/12.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-12.0.10](https://github.com/truecharts/apps/compare/fireflyiii-12.0.9...fireflyiii-12.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [fireflyiii-12.0.9](https://github.com/truecharts/apps/compare/fireflyiii-12.0.8...fireflyiii-12.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [fireflyiii-12.0.8](https://github.com/truecharts/apps/compare/fireflyiii-12.0.7...fireflyiii-12.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [fireflyiii-12.0.7](https://github.com/truecharts/apps/compare/fireflyiii-12.0.6...fireflyiii-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [fireflyiii-12.0.6](https://github.com/truecharts/apps/compare/fireflyiii-12.0.5...fireflyiii-12.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [fireflyiii-12.0.5](https://github.com/truecharts/apps/compare/fireflyiii-12.0.4...fireflyiii-12.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [fireflyiii-12.0.4](https://github.com/truecharts/apps/compare/fireflyiii-12.0.3...fireflyiii-12.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [fireflyiii-12.0.3](https://github.com/truecharts/apps/compare/fireflyiii-12.0.2...fireflyiii-12.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [fireflyiii-12.0.2](https://github.com/truecharts/apps/compare/fireflyiii-12.0.1...fireflyiii-12.0.2) (2021-10-26) - diff --git a/stable/fireflyiii/12.0.10/CONFIG.md b/stable/fireflyiii/12.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/12.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/12.0.10/Chart.lock b/stable/fireflyiii/12.0.10/Chart.lock deleted file mode 100644 index 0a09f957ccf..00000000000 --- a/stable/fireflyiii/12.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:29:32.64860373Z" diff --git a/stable/fireflyiii/12.0.10/Chart.yaml b/stable/fireflyiii/12.0.10/Chart.yaml deleted file mode 100644 index 1878c1e0eea..00000000000 --- a/stable/fireflyiii/12.0.10/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 12.0.10 -annotations: - truecharts.org/catagories: | - - finacial - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/12.0.10/README.md b/stable/fireflyiii/12.0.10/README.md deleted file mode 100644 index 52b2a1aebdf..00000000000 --- a/stable/fireflyiii/12.0.10/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/12.0.10/app-readme.md b/stable/fireflyiii/12.0.10/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/12.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/12.0.10/charts/common-8.6.2.tgz b/stable/fireflyiii/12.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/fireflyiii/12.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/fireflyiii/12.0.10/charts/postgresql-5.2.2.tgz b/stable/fireflyiii/12.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/fireflyiii/12.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/fireflyiii/12.0.10/helm-values.md b/stable/fireflyiii/12.0.10/helm-values.md deleted file mode 100644 index 34dbaa3b7e7..00000000000 --- a/stable/fireflyiii/12.0.10/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"fireflyiii/core"` | | -| image.tag | string | `"version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/12.0.10/ix_values.yaml b/stable/fireflyiii/12.0.10/ix_values.yaml deleted file mode 100644 index 3965e092971..00000000000 --- a/stable/fireflyiii/12.0.10/ix_values.yaml +++ /dev/null @@ -1,61 +0,0 @@ -# Default values for fireflyIII. - -image: - repository: fireflyiii/core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/12.0.10/questions.yaml b/stable/fireflyiii/12.0.10/questions.yaml deleted file mode 100644 index a6664548053..00000000000 --- a/stable/fireflyiii/12.0.10/questions.yaml +++ /dev/null @@ -1,1850 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10018 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html/storage/upload" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/12.0.10/templates/common.yaml b/stable/fireflyiii/12.0.10/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/12.0.10/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/12.0.10/values.yaml b/stable/fireflyiii/12.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/12.0.7/CHANGELOG.md b/stable/fireflyiii/12.0.7/CHANGELOG.md deleted file mode 100644 index 90ad91f2b80..00000000000 --- a/stable/fireflyiii/12.0.7/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-12.0.7](https://github.com/truecharts/apps/compare/fireflyiii-12.0.6...fireflyiii-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [fireflyiii-12.0.6](https://github.com/truecharts/apps/compare/fireflyiii-12.0.5...fireflyiii-12.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [fireflyiii-12.0.5](https://github.com/truecharts/apps/compare/fireflyiii-12.0.4...fireflyiii-12.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [fireflyiii-12.0.4](https://github.com/truecharts/apps/compare/fireflyiii-12.0.3...fireflyiii-12.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [fireflyiii-12.0.3](https://github.com/truecharts/apps/compare/fireflyiii-12.0.2...fireflyiii-12.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [fireflyiii-12.0.2](https://github.com/truecharts/apps/compare/fireflyiii-12.0.1...fireflyiii-12.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - - - -### [fireflyiii-12.0.1](https://github.com/truecharts/apps/compare/fireflyiii-12.0.0...fireflyiii-12.0.1) (2021-10-26) - -#### Chore - -* update helm chart common to v8.3.15 ([#1240](https://github.com/truecharts/apps/issues/1240)) - - - - -### [fireflyiii-12.0.0](https://github.com/truecharts/apps/compare/fireflyiii-11.0.0...fireflyiii-12.0.0) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5 ([#1234](https://github.com/truecharts/apps/issues/1234)) -* update helm chart postgresql to v4.1.0 ([#1237](https://github.com/truecharts/apps/issues/1237)) - - - - -### [fireflyiii-11.0.0](https://github.com/truecharts/apps/compare/fireflyiii-10.0.3...fireflyiii-11.0.0) (2021-10-25) - -#### Chore - -* Adapt for TrueNAS SCALE RC1 - - - - -### [fireflyiii-10.0.3](https://github.com/truecharts/apps/compare/fireflyiii-10.0.2...fireflyiii-10.0.3) (2021-10-20) diff --git a/stable/fireflyiii/12.0.7/CONFIG.md b/stable/fireflyiii/12.0.7/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/12.0.7/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/12.0.7/Chart.lock b/stable/fireflyiii/12.0.7/Chart.lock deleted file mode 100644 index e0131b0dcef..00000000000 --- a/stable/fireflyiii/12.0.7/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.3 -- name: postgresql - repository: https://truecharts.org/ - version: 5.1.10 -digest: sha256:df77f057982bac3c5c7dd5726e63a89fc857dfb171164ab446b9533b3fa11963 -generated: "2021-11-07T18:36:26.332973994Z" diff --git a/stable/fireflyiii/12.0.7/Chart.yaml b/stable/fireflyiii/12.0.7/Chart.yaml deleted file mode 100644 index 4ca00cac5b9..00000000000 --- a/stable/fireflyiii/12.0.7/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.1.10 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: truecharts.org -- email: 20650065+warllo54@users.noreply.github.com - name: warllo54 - url: truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 12.0.7 -annotations: - truecharts.org/catagories: | - - finacial - - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/12.0.7/README.md b/stable/fireflyiii/12.0.7/README.md deleted file mode 100644 index a9da20ba358..00000000000 --- a/stable/fireflyiii/12.0.7/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.1.10 | -| https://truecharts.org | common | 8.5.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/12.0.7/app-readme.md b/stable/fireflyiii/12.0.7/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/12.0.7/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/12.0.7/charts/common-8.5.3.tgz b/stable/fireflyiii/12.0.7/charts/common-8.5.3.tgz deleted file mode 100644 index ff54eea096d..00000000000 Binary files a/stable/fireflyiii/12.0.7/charts/common-8.5.3.tgz and /dev/null differ diff --git a/stable/fireflyiii/12.0.7/charts/postgresql-5.1.10.tgz b/stable/fireflyiii/12.0.7/charts/postgresql-5.1.10.tgz deleted file mode 100644 index 3536af968f0..00000000000 Binary files a/stable/fireflyiii/12.0.7/charts/postgresql-5.1.10.tgz and /dev/null differ diff --git a/stable/fireflyiii/12.0.7/helm-values.md b/stable/fireflyiii/12.0.7/helm-values.md deleted file mode 100644 index ed6850e2dbe..00000000000 --- a/stable/fireflyiii/12.0.7/helm-values.md +++ /dev/null @@ -1,45 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"fireflyiii/core"` | | -| image.tag | string | `"version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b"` | | -| persistence.data.accessMode | string | `"ReadWriteOnce"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| persistence.data.size | string | `"100Gi"` | | -| persistence.data.type | string | `"pvc"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/12.0.7/ix_values.yaml b/stable/fireflyiii/12.0.7/ix_values.yaml deleted file mode 100644 index 981508f1a6f..00000000000 --- a/stable/fireflyiii/12.0.7/ix_values.yaml +++ /dev/null @@ -1,63 +0,0 @@ -# Default values for fireflyIII. - -image: - repository: fireflyiii/core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/12.0.7/questions.yaml b/stable/fireflyiii/12.0.7/questions.yaml deleted file mode 100644 index 6a40dbe66e5..00000000000 --- a/stable/fireflyiii/12.0.7/questions.yaml +++ /dev/null @@ -1,1853 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: port - label: "Container Port" - schema: - type: int - default: 10018 - editable: true - required: true - - - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/12.0.7/templates/common.yaml b/stable/fireflyiii/12.0.7/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/12.0.7/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/12.0.7/values.yaml b/stable/fireflyiii/12.0.7/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/12.0.8/CHANGELOG.md b/stable/fireflyiii/12.0.8/CHANGELOG.md deleted file mode 100644 index eee2b88ee1b..00000000000 --- a/stable/fireflyiii/12.0.8/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-12.0.8](https://github.com/truecharts/apps/compare/fireflyiii-12.0.7...fireflyiii-12.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [fireflyiii-12.0.7](https://github.com/truecharts/apps/compare/fireflyiii-12.0.6...fireflyiii-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [fireflyiii-12.0.6](https://github.com/truecharts/apps/compare/fireflyiii-12.0.5...fireflyiii-12.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [fireflyiii-12.0.5](https://github.com/truecharts/apps/compare/fireflyiii-12.0.4...fireflyiii-12.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [fireflyiii-12.0.4](https://github.com/truecharts/apps/compare/fireflyiii-12.0.3...fireflyiii-12.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [fireflyiii-12.0.3](https://github.com/truecharts/apps/compare/fireflyiii-12.0.2...fireflyiii-12.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [fireflyiii-12.0.2](https://github.com/truecharts/apps/compare/fireflyiii-12.0.1...fireflyiii-12.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - - - -### [fireflyiii-12.0.1](https://github.com/truecharts/apps/compare/fireflyiii-12.0.0...fireflyiii-12.0.1) (2021-10-26) - -#### Chore - -* update helm chart common to v8.3.15 ([#1240](https://github.com/truecharts/apps/issues/1240)) - - - - -### [fireflyiii-12.0.0](https://github.com/truecharts/apps/compare/fireflyiii-11.0.0...fireflyiii-12.0.0) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5 ([#1234](https://github.com/truecharts/apps/issues/1234)) -* update helm chart postgresql to v4.1.0 ([#1237](https://github.com/truecharts/apps/issues/1237)) - - - - -### [fireflyiii-11.0.0](https://github.com/truecharts/apps/compare/fireflyiii-10.0.3...fireflyiii-11.0.0) (2021-10-25) diff --git a/stable/fireflyiii/12.0.8/CONFIG.md b/stable/fireflyiii/12.0.8/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/12.0.8/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/12.0.8/Chart.lock b/stable/fireflyiii/12.0.8/Chart.lock deleted file mode 100644 index 0663a55de91..00000000000 --- a/stable/fireflyiii/12.0.8/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.4 -- name: postgresql - repository: https://truecharts.org/ - version: 5.1.15 -digest: sha256:8b6923f7ed14e3ffb85de36ef8f9a340b40861780286374dee1f924f38870628 -generated: "2021-11-09T11:13:10.457424314Z" diff --git a/stable/fireflyiii/12.0.8/Chart.yaml b/stable/fireflyiii/12.0.8/Chart.yaml deleted file mode 100644 index e6540a022fc..00000000000 --- a/stable/fireflyiii/12.0.8/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.4 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.1.15 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: truecharts.org -- email: 20650065+warllo54@users.noreply.github.com - name: warllo54 - url: truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 12.0.8 -annotations: - truecharts.org/catagories: | - - finacial - - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/12.0.8/README.md b/stable/fireflyiii/12.0.8/README.md deleted file mode 100644 index 309689e3fd1..00000000000 --- a/stable/fireflyiii/12.0.8/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.1.15 | -| https://truecharts.org | common | 8.5.4 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/12.0.8/app-readme.md b/stable/fireflyiii/12.0.8/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/12.0.8/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/12.0.8/charts/common-8.5.4.tgz b/stable/fireflyiii/12.0.8/charts/common-8.5.4.tgz deleted file mode 100644 index 64862f3bab9..00000000000 Binary files a/stable/fireflyiii/12.0.8/charts/common-8.5.4.tgz and /dev/null differ diff --git a/stable/fireflyiii/12.0.8/charts/postgresql-5.1.15.tgz b/stable/fireflyiii/12.0.8/charts/postgresql-5.1.15.tgz deleted file mode 100644 index d3df1ff96e2..00000000000 Binary files a/stable/fireflyiii/12.0.8/charts/postgresql-5.1.15.tgz and /dev/null differ diff --git a/stable/fireflyiii/12.0.8/helm-values.md b/stable/fireflyiii/12.0.8/helm-values.md deleted file mode 100644 index ed6850e2dbe..00000000000 --- a/stable/fireflyiii/12.0.8/helm-values.md +++ /dev/null @@ -1,45 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"fireflyiii/core"` | | -| image.tag | string | `"version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b"` | | -| persistence.data.accessMode | string | `"ReadWriteOnce"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| persistence.data.size | string | `"100Gi"` | | -| persistence.data.type | string | `"pvc"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/12.0.8/ix_values.yaml b/stable/fireflyiii/12.0.8/ix_values.yaml deleted file mode 100644 index 981508f1a6f..00000000000 --- a/stable/fireflyiii/12.0.8/ix_values.yaml +++ /dev/null @@ -1,63 +0,0 @@ -# Default values for fireflyIII. - -image: - repository: fireflyiii/core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/12.0.8/questions.yaml b/stable/fireflyiii/12.0.8/questions.yaml deleted file mode 100644 index 6a40dbe66e5..00000000000 --- a/stable/fireflyiii/12.0.8/questions.yaml +++ /dev/null @@ -1,1853 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: port - label: "Container Port" - schema: - type: int - default: 10018 - editable: true - required: true - - - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/12.0.8/templates/common.yaml b/stable/fireflyiii/12.0.8/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/12.0.8/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/12.0.8/values.yaml b/stable/fireflyiii/12.0.8/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/12.0.9/CHANGELOG.md b/stable/fireflyiii/12.0.9/CHANGELOG.md deleted file mode 100644 index 14df8847302..00000000000 --- a/stable/fireflyiii/12.0.9/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-12.0.9](https://github.com/truecharts/apps/compare/fireflyiii-12.0.8...fireflyiii-12.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [fireflyiii-12.0.8](https://github.com/truecharts/apps/compare/fireflyiii-12.0.7...fireflyiii-12.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [fireflyiii-12.0.7](https://github.com/truecharts/apps/compare/fireflyiii-12.0.6...fireflyiii-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [fireflyiii-12.0.6](https://github.com/truecharts/apps/compare/fireflyiii-12.0.5...fireflyiii-12.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [fireflyiii-12.0.5](https://github.com/truecharts/apps/compare/fireflyiii-12.0.4...fireflyiii-12.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [fireflyiii-12.0.4](https://github.com/truecharts/apps/compare/fireflyiii-12.0.3...fireflyiii-12.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [fireflyiii-12.0.3](https://github.com/truecharts/apps/compare/fireflyiii-12.0.2...fireflyiii-12.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [fireflyiii-12.0.2](https://github.com/truecharts/apps/compare/fireflyiii-12.0.1...fireflyiii-12.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - - - -### [fireflyiii-12.0.1](https://github.com/truecharts/apps/compare/fireflyiii-12.0.0...fireflyiii-12.0.1) (2021-10-26) - -#### Chore diff --git a/stable/fireflyiii/12.0.9/CONFIG.md b/stable/fireflyiii/12.0.9/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/12.0.9/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/12.0.9/Chart.lock b/stable/fireflyiii/12.0.9/Chart.lock deleted file mode 100644 index 3e5d32b7a5f..00000000000 --- a/stable/fireflyiii/12.0.9/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.7 -- name: postgresql - repository: https://truecharts.org/ - version: 5.1.17 -digest: sha256:b0dfd35cbc43933b505e35abf1e8f2c9a9f3c5a725929812e5c41ac8a88493da -generated: "2021-11-14T17:31:06.802715542Z" diff --git a/stable/fireflyiii/12.0.9/Chart.yaml b/stable/fireflyiii/12.0.9/Chart.yaml deleted file mode 100644 index cc35325d719..00000000000 --- a/stable/fireflyiii/12.0.9/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.7 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.1.17 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 12.0.9 -annotations: - truecharts.org/catagories: | - - finacial - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/12.0.9/README.md b/stable/fireflyiii/12.0.9/README.md deleted file mode 100644 index cb46fda8c05..00000000000 --- a/stable/fireflyiii/12.0.9/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.1.17 | -| https://truecharts.org | common | 8.5.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/12.0.9/app-readme.md b/stable/fireflyiii/12.0.9/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/12.0.9/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/12.0.9/charts/common-8.5.7.tgz b/stable/fireflyiii/12.0.9/charts/common-8.5.7.tgz deleted file mode 100644 index 045b7f416a8..00000000000 Binary files a/stable/fireflyiii/12.0.9/charts/common-8.5.7.tgz and /dev/null differ diff --git a/stable/fireflyiii/12.0.9/charts/postgresql-5.1.17.tgz b/stable/fireflyiii/12.0.9/charts/postgresql-5.1.17.tgz deleted file mode 100644 index 2e9bee823bf..00000000000 Binary files a/stable/fireflyiii/12.0.9/charts/postgresql-5.1.17.tgz and /dev/null differ diff --git a/stable/fireflyiii/12.0.9/helm-values.md b/stable/fireflyiii/12.0.9/helm-values.md deleted file mode 100644 index ed6850e2dbe..00000000000 --- a/stable/fireflyiii/12.0.9/helm-values.md +++ /dev/null @@ -1,45 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"fireflyiii/core"` | | -| image.tag | string | `"version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b"` | | -| persistence.data.accessMode | string | `"ReadWriteOnce"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| persistence.data.size | string | `"100Gi"` | | -| persistence.data.type | string | `"pvc"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/12.0.9/ix_values.yaml b/stable/fireflyiii/12.0.9/ix_values.yaml deleted file mode 100644 index 981508f1a6f..00000000000 --- a/stable/fireflyiii/12.0.9/ix_values.yaml +++ /dev/null @@ -1,63 +0,0 @@ -# Default values for fireflyIII. - -image: - repository: fireflyiii/core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/12.0.9/questions.yaml b/stable/fireflyiii/12.0.9/questions.yaml deleted file mode 100644 index 6764ed6ecd9..00000000000 --- a/stable/fireflyiii/12.0.9/questions.yaml +++ /dev/null @@ -1,1850 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10018 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/12.0.9/templates/common.yaml b/stable/fireflyiii/12.0.9/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/12.0.9/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/12.0.9/values.yaml b/stable/fireflyiii/12.0.9/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/13.0.0/CHANGELOG.md b/stable/fireflyiii/13.0.0/CHANGELOG.md deleted file mode 100644 index 9bbc72e8368..00000000000 --- a/stable/fireflyiii/13.0.0/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-13.0.0](https://github.com/truecharts/apps/compare/fireflyiii-12.0.10...fireflyiii-13.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [fireflyiii-12.0.10](https://github.com/truecharts/apps/compare/fireflyiii-12.0.9...fireflyiii-12.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [fireflyiii-12.0.9](https://github.com/truecharts/apps/compare/fireflyiii-12.0.8...fireflyiii-12.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [fireflyiii-12.0.8](https://github.com/truecharts/apps/compare/fireflyiii-12.0.7...fireflyiii-12.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [fireflyiii-12.0.7](https://github.com/truecharts/apps/compare/fireflyiii-12.0.6...fireflyiii-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [fireflyiii-12.0.6](https://github.com/truecharts/apps/compare/fireflyiii-12.0.5...fireflyiii-12.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [fireflyiii-12.0.5](https://github.com/truecharts/apps/compare/fireflyiii-12.0.4...fireflyiii-12.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [fireflyiii-12.0.4](https://github.com/truecharts/apps/compare/fireflyiii-12.0.3...fireflyiii-12.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [fireflyiii-12.0.3](https://github.com/truecharts/apps/compare/fireflyiii-12.0.2...fireflyiii-12.0.3) (2021-10-26) - diff --git a/stable/fireflyiii/13.0.0/CONFIG.md b/stable/fireflyiii/13.0.0/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/13.0.0/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/13.0.0/Chart.lock b/stable/fireflyiii/13.0.0/Chart.lock deleted file mode 100644 index d400eab9297..00000000000 --- a/stable/fireflyiii/13.0.0/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.1 -digest: sha256:29091b4603d21dfa1dd3dce6c89c82557f694400091bc61c6e11335cdfbfa2c9 -generated: "2021-11-16T17:05:29.324985488Z" diff --git a/stable/fireflyiii/13.0.0/Chart.yaml b/stable/fireflyiii/13.0.0/Chart.yaml deleted file mode 100644 index 3a85aab63e0..00000000000 --- a/stable/fireflyiii/13.0.0/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.1 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 13.0.0 -annotations: - truecharts.org/catagories: | - - finacial - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/13.0.0/README.md b/stable/fireflyiii/13.0.0/README.md deleted file mode 100644 index 12008afb3c6..00000000000 --- a/stable/fireflyiii/13.0.0/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.1 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.0/app-readme.md b/stable/fireflyiii/13.0.0/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/13.0.0/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/13.0.0/charts/common-8.6.2.tgz b/stable/fireflyiii/13.0.0/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/fireflyiii/13.0.0/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.0/charts/postgresql-6.0.1.tgz b/stable/fireflyiii/13.0.0/charts/postgresql-6.0.1.tgz deleted file mode 100644 index b4a6f9911b2..00000000000 Binary files a/stable/fireflyiii/13.0.0/charts/postgresql-6.0.1.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.0/helm-values.md b/stable/fireflyiii/13.0.0/helm-values.md deleted file mode 100644 index 34dbaa3b7e7..00000000000 --- a/stable/fireflyiii/13.0.0/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"fireflyiii/core"` | | -| image.tag | string | `"version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.0/ix_values.yaml b/stable/fireflyiii/13.0.0/ix_values.yaml deleted file mode 100644 index 3965e092971..00000000000 --- a/stable/fireflyiii/13.0.0/ix_values.yaml +++ /dev/null @@ -1,61 +0,0 @@ -# Default values for fireflyIII. - -image: - repository: fireflyiii/core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/13.0.0/questions.yaml b/stable/fireflyiii/13.0.0/questions.yaml deleted file mode 100644 index a6664548053..00000000000 --- a/stable/fireflyiii/13.0.0/questions.yaml +++ /dev/null @@ -1,1850 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10018 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html/storage/upload" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/13.0.0/templates/common.yaml b/stable/fireflyiii/13.0.0/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/13.0.0/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/13.0.0/values.yaml b/stable/fireflyiii/13.0.0/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/13.0.1/CHANGELOG.md b/stable/fireflyiii/13.0.1/CHANGELOG.md deleted file mode 100644 index ad6da224cf2..00000000000 --- a/stable/fireflyiii/13.0.1/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-13.0.1](https://github.com/truecharts/apps/compare/fireflyiii-13.0.0...fireflyiii-13.0.1) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [fireflyiii-13.0.0](https://github.com/truecharts/apps/compare/fireflyiii-12.0.10...fireflyiii-13.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [fireflyiii-12.0.10](https://github.com/truecharts/apps/compare/fireflyiii-12.0.9...fireflyiii-12.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [fireflyiii-12.0.9](https://github.com/truecharts/apps/compare/fireflyiii-12.0.8...fireflyiii-12.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [fireflyiii-12.0.8](https://github.com/truecharts/apps/compare/fireflyiii-12.0.7...fireflyiii-12.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [fireflyiii-12.0.7](https://github.com/truecharts/apps/compare/fireflyiii-12.0.6...fireflyiii-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [fireflyiii-12.0.6](https://github.com/truecharts/apps/compare/fireflyiii-12.0.5...fireflyiii-12.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [fireflyiii-12.0.5](https://github.com/truecharts/apps/compare/fireflyiii-12.0.4...fireflyiii-12.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [fireflyiii-12.0.4](https://github.com/truecharts/apps/compare/fireflyiii-12.0.3...fireflyiii-12.0.4) (2021-11-01) - diff --git a/stable/fireflyiii/13.0.1/CONFIG.md b/stable/fireflyiii/13.0.1/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/13.0.1/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/13.0.1/Chart.lock b/stable/fireflyiii/13.0.1/Chart.lock deleted file mode 100644 index c122fb5e31c..00000000000 --- a/stable/fireflyiii/13.0.1/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -digest: sha256:17837b38e937c9844a7343c7f77ef22df6ab3d6c35fa1694350d6679d652a948 -generated: "2021-11-16T22:06:11.297796796Z" diff --git a/stable/fireflyiii/13.0.1/Chart.yaml b/stable/fireflyiii/13.0.1/Chart.yaml deleted file mode 100644 index a571616f027..00000000000 --- a/stable/fireflyiii/13.0.1/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 13.0.1 -annotations: - truecharts.org/catagories: | - - finacial - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/13.0.1/README.md b/stable/fireflyiii/13.0.1/README.md deleted file mode 100644 index 816f9ccc9c1..00000000000 --- a/stable/fireflyiii/13.0.1/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.3 | -| https://truecharts.org | common | 8.6.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.1/app-readme.md b/stable/fireflyiii/13.0.1/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/13.0.1/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/13.0.1/charts/common-8.6.3.tgz b/stable/fireflyiii/13.0.1/charts/common-8.6.3.tgz deleted file mode 100644 index f74ee5fa0cc..00000000000 Binary files a/stable/fireflyiii/13.0.1/charts/common-8.6.3.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.1/charts/postgresql-6.0.3.tgz b/stable/fireflyiii/13.0.1/charts/postgresql-6.0.3.tgz deleted file mode 100644 index ed5f455e79b..00000000000 Binary files a/stable/fireflyiii/13.0.1/charts/postgresql-6.0.3.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.1/helm-values.md b/stable/fireflyiii/13.0.1/helm-values.md deleted file mode 100644 index 34dbaa3b7e7..00000000000 --- a/stable/fireflyiii/13.0.1/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"fireflyiii/core"` | | -| image.tag | string | `"version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.1/ix_values.yaml b/stable/fireflyiii/13.0.1/ix_values.yaml deleted file mode 100644 index 3965e092971..00000000000 --- a/stable/fireflyiii/13.0.1/ix_values.yaml +++ /dev/null @@ -1,61 +0,0 @@ -# Default values for fireflyIII. - -image: - repository: fireflyiii/core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/13.0.1/questions.yaml b/stable/fireflyiii/13.0.1/questions.yaml deleted file mode 100644 index a6664548053..00000000000 --- a/stable/fireflyiii/13.0.1/questions.yaml +++ /dev/null @@ -1,1850 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10018 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html/storage/upload" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/13.0.1/templates/common.yaml b/stable/fireflyiii/13.0.1/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/13.0.1/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/13.0.1/values.yaml b/stable/fireflyiii/13.0.1/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/13.0.2/CHANGELOG.md b/stable/fireflyiii/13.0.2/CHANGELOG.md deleted file mode 100644 index e86ecbe7183..00000000000 --- a/stable/fireflyiii/13.0.2/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-13.0.2](https://github.com/truecharts/apps/compare/fireflyiii-13.0.1...fireflyiii-13.0.2) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [fireflyiii-13.0.1](https://github.com/truecharts/apps/compare/fireflyiii-13.0.0...fireflyiii-13.0.1) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [fireflyiii-13.0.0](https://github.com/truecharts/apps/compare/fireflyiii-12.0.10...fireflyiii-13.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [fireflyiii-12.0.10](https://github.com/truecharts/apps/compare/fireflyiii-12.0.9...fireflyiii-12.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [fireflyiii-12.0.9](https://github.com/truecharts/apps/compare/fireflyiii-12.0.8...fireflyiii-12.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [fireflyiii-12.0.8](https://github.com/truecharts/apps/compare/fireflyiii-12.0.7...fireflyiii-12.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [fireflyiii-12.0.7](https://github.com/truecharts/apps/compare/fireflyiii-12.0.6...fireflyiii-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [fireflyiii-12.0.6](https://github.com/truecharts/apps/compare/fireflyiii-12.0.5...fireflyiii-12.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [fireflyiii-12.0.5](https://github.com/truecharts/apps/compare/fireflyiii-12.0.4...fireflyiii-12.0.5) (2021-11-02) - diff --git a/stable/fireflyiii/13.0.2/CONFIG.md b/stable/fireflyiii/13.0.2/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/13.0.2/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/13.0.2/Chart.lock b/stable/fireflyiii/13.0.2/Chart.lock deleted file mode 100644 index 023dd432dc1..00000000000 --- a/stable/fireflyiii/13.0.2/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.1 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.7 -digest: sha256:deeeff620befb6c10824f89ea68c5c3683c7599301d97fd0ba0a05601f840a7c -generated: "2021-11-22T22:35:43.909326671Z" diff --git a/stable/fireflyiii/13.0.2/Chart.yaml b/stable/fireflyiii/13.0.2/Chart.yaml deleted file mode 100644 index 1bc31395d67..00000000000 --- a/stable/fireflyiii/13.0.2/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.1 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.7 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 13.0.2 -annotations: - truecharts.org/catagories: | - - finacial - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/13.0.2/README.md b/stable/fireflyiii/13.0.2/README.md deleted file mode 100644 index c779b0e0408..00000000000 --- a/stable/fireflyiii/13.0.2/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.7 | -| https://truecharts.org | common | 8.9.1 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.2/app-readme.md b/stable/fireflyiii/13.0.2/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/13.0.2/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/13.0.2/charts/common-8.9.1.tgz b/stable/fireflyiii/13.0.2/charts/common-8.9.1.tgz deleted file mode 100644 index a387c99339a..00000000000 Binary files a/stable/fireflyiii/13.0.2/charts/common-8.9.1.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.2/charts/postgresql-6.0.7.tgz b/stable/fireflyiii/13.0.2/charts/postgresql-6.0.7.tgz deleted file mode 100644 index 3647fb1e906..00000000000 Binary files a/stable/fireflyiii/13.0.2/charts/postgresql-6.0.7.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.2/helm-values.md b/stable/fireflyiii/13.0.2/helm-values.md deleted file mode 100644 index 34dbaa3b7e7..00000000000 --- a/stable/fireflyiii/13.0.2/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"fireflyiii/core"` | | -| image.tag | string | `"version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.2/ix_values.yaml b/stable/fireflyiii/13.0.2/ix_values.yaml deleted file mode 100644 index 3965e092971..00000000000 --- a/stable/fireflyiii/13.0.2/ix_values.yaml +++ /dev/null @@ -1,61 +0,0 @@ -# Default values for fireflyIII. - -image: - repository: fireflyiii/core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/13.0.2/questions.yaml b/stable/fireflyiii/13.0.2/questions.yaml deleted file mode 100644 index a6664548053..00000000000 --- a/stable/fireflyiii/13.0.2/questions.yaml +++ /dev/null @@ -1,1850 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10018 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html/storage/upload" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/13.0.2/templates/common.yaml b/stable/fireflyiii/13.0.2/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/13.0.2/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/13.0.2/values.yaml b/stable/fireflyiii/13.0.2/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/13.0.3/CHANGELOG.md b/stable/fireflyiii/13.0.3/CHANGELOG.md deleted file mode 100644 index d69555a5af3..00000000000 --- a/stable/fireflyiii/13.0.3/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-13.0.3](https://github.com/truecharts/apps/compare/fireflyiii-13.0.2...fireflyiii-13.0.3) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [fireflyiii-13.0.2](https://github.com/truecharts/apps/compare/fireflyiii-13.0.1...fireflyiii-13.0.2) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [fireflyiii-13.0.1](https://github.com/truecharts/apps/compare/fireflyiii-13.0.0...fireflyiii-13.0.1) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [fireflyiii-13.0.0](https://github.com/truecharts/apps/compare/fireflyiii-12.0.10...fireflyiii-13.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [fireflyiii-12.0.10](https://github.com/truecharts/apps/compare/fireflyiii-12.0.9...fireflyiii-12.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [fireflyiii-12.0.9](https://github.com/truecharts/apps/compare/fireflyiii-12.0.8...fireflyiii-12.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [fireflyiii-12.0.8](https://github.com/truecharts/apps/compare/fireflyiii-12.0.7...fireflyiii-12.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [fireflyiii-12.0.7](https://github.com/truecharts/apps/compare/fireflyiii-12.0.6...fireflyiii-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [fireflyiii-12.0.6](https://github.com/truecharts/apps/compare/fireflyiii-12.0.5...fireflyiii-12.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - diff --git a/stable/fireflyiii/13.0.3/CONFIG.md b/stable/fireflyiii/13.0.3/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/13.0.3/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/13.0.3/Chart.lock b/stable/fireflyiii/13.0.3/Chart.lock deleted file mode 100644 index 124bb6c4286..00000000000 --- a/stable/fireflyiii/13.0.3/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.10 -digest: sha256:ab74099474f0b9054413e47fd1e058b8a3c38b48ae58f50b3426b27cccd441b6 -generated: "2021-11-23T13:29:10.531769852Z" diff --git a/stable/fireflyiii/13.0.3/Chart.yaml b/stable/fireflyiii/13.0.3/Chart.yaml deleted file mode 100644 index 020b5d80904..00000000000 --- a/stable/fireflyiii/13.0.3/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.10 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 13.0.3 -annotations: - truecharts.org/catagories: | - - finacial - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/13.0.3/README.md b/stable/fireflyiii/13.0.3/README.md deleted file mode 100644 index a0cb3c71d38..00000000000 --- a/stable/fireflyiii/13.0.3/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.10 | -| https://truecharts.org | common | 8.9.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.3/app-readme.md b/stable/fireflyiii/13.0.3/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/13.0.3/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/13.0.3/charts/common-8.9.3.tgz b/stable/fireflyiii/13.0.3/charts/common-8.9.3.tgz deleted file mode 100644 index e580310fbc4..00000000000 Binary files a/stable/fireflyiii/13.0.3/charts/common-8.9.3.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.3/charts/postgresql-6.0.10.tgz b/stable/fireflyiii/13.0.3/charts/postgresql-6.0.10.tgz deleted file mode 100644 index 4e83f36d0a6..00000000000 Binary files a/stable/fireflyiii/13.0.3/charts/postgresql-6.0.10.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.3/helm-values.md b/stable/fireflyiii/13.0.3/helm-values.md deleted file mode 100644 index 34dbaa3b7e7..00000000000 --- a/stable/fireflyiii/13.0.3/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"fireflyiii/core"` | | -| image.tag | string | `"version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.3/ix_values.yaml b/stable/fireflyiii/13.0.3/ix_values.yaml deleted file mode 100644 index 3965e092971..00000000000 --- a/stable/fireflyiii/13.0.3/ix_values.yaml +++ /dev/null @@ -1,61 +0,0 @@ -# Default values for fireflyIII. - -image: - repository: fireflyiii/core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/13.0.3/questions.yaml b/stable/fireflyiii/13.0.3/questions.yaml deleted file mode 100644 index a6664548053..00000000000 --- a/stable/fireflyiii/13.0.3/questions.yaml +++ /dev/null @@ -1,1850 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10018 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html/storage/upload" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/13.0.3/templates/common.yaml b/stable/fireflyiii/13.0.3/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/13.0.3/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/13.0.3/values.yaml b/stable/fireflyiii/13.0.3/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/13.0.4/CHANGELOG.md b/stable/fireflyiii/13.0.4/CHANGELOG.md deleted file mode 100644 index 6ed449d3b9f..00000000000 --- a/stable/fireflyiii/13.0.4/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-13.0.4](https://github.com/truecharts/apps/compare/fireflyiii-13.0.3...fireflyiii-13.0.4) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [fireflyiii-13.0.3](https://github.com/truecharts/apps/compare/fireflyiii-13.0.2...fireflyiii-13.0.3) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [fireflyiii-13.0.2](https://github.com/truecharts/apps/compare/fireflyiii-13.0.1...fireflyiii-13.0.2) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [fireflyiii-13.0.1](https://github.com/truecharts/apps/compare/fireflyiii-13.0.0...fireflyiii-13.0.1) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [fireflyiii-13.0.0](https://github.com/truecharts/apps/compare/fireflyiii-12.0.10...fireflyiii-13.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [fireflyiii-12.0.10](https://github.com/truecharts/apps/compare/fireflyiii-12.0.9...fireflyiii-12.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [fireflyiii-12.0.9](https://github.com/truecharts/apps/compare/fireflyiii-12.0.8...fireflyiii-12.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [fireflyiii-12.0.8](https://github.com/truecharts/apps/compare/fireflyiii-12.0.7...fireflyiii-12.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [fireflyiii-12.0.7](https://github.com/truecharts/apps/compare/fireflyiii-12.0.6...fireflyiii-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [fireflyiii-12.0.6](https://github.com/truecharts/apps/compare/fireflyiii-12.0.5...fireflyiii-12.0.6) (2021-11-07) diff --git a/stable/fireflyiii/13.0.4/CONFIG.md b/stable/fireflyiii/13.0.4/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/13.0.4/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/13.0.4/Chart.lock b/stable/fireflyiii/13.0.4/Chart.lock deleted file mode 100644 index a2f1b209a79..00000000000 --- a/stable/fireflyiii/13.0.4/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -digest: sha256:a65f6a5ddd982c1dac3d1b4c5fd4b0077cd275d530ac58534746cd67645f1173 -generated: "2021-11-30T11:51:41.423312835Z" diff --git a/stable/fireflyiii/13.0.4/Chart.yaml b/stable/fireflyiii/13.0.4/Chart.yaml deleted file mode 100644 index cf34daeb590..00000000000 --- a/stable/fireflyiii/13.0.4/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 13.0.4 -annotations: - truecharts.org/catagories: | - - finacial - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/13.0.4/README.md b/stable/fireflyiii/13.0.4/README.md deleted file mode 100644 index d8208389000..00000000000 --- a/stable/fireflyiii/13.0.4/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.15 | -| https://truecharts.org | common | 8.9.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.4/app-readme.md b/stable/fireflyiii/13.0.4/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/13.0.4/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/13.0.4/charts/common-8.9.7.tgz b/stable/fireflyiii/13.0.4/charts/common-8.9.7.tgz deleted file mode 100644 index d624e7df28b..00000000000 Binary files a/stable/fireflyiii/13.0.4/charts/common-8.9.7.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.4/charts/postgresql-6.0.15.tgz b/stable/fireflyiii/13.0.4/charts/postgresql-6.0.15.tgz deleted file mode 100644 index ac20b58d658..00000000000 Binary files a/stable/fireflyiii/13.0.4/charts/postgresql-6.0.15.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.4/helm-values.md b/stable/fireflyiii/13.0.4/helm-values.md deleted file mode 100644 index 9cc4f29d725..00000000000 --- a/stable/fireflyiii/13.0.4/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"fireflyiii/core"` | | -| image.tag | string | `"version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `10082` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.4/ix_values.yaml b/stable/fireflyiii/13.0.4/ix_values.yaml deleted file mode 100644 index 6bf5823c414..00000000000 --- a/stable/fireflyiii/13.0.4/ix_values.yaml +++ /dev/null @@ -1,61 +0,0 @@ -# Default values for fireflyIII. - -image: - repository: fireflyiii/core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:9a1f87a8ad38694675390756be9686fe9d8ba941fe1f145641626135c7eb5e4b - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 10082 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/13.0.4/questions.yaml b/stable/fireflyiii/13.0.4/questions.yaml deleted file mode 100644 index 9f109ef3091..00000000000 --- a/stable/fireflyiii/13.0.4/questions.yaml +++ /dev/null @@ -1,1852 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10082 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html/storage/upload" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/13.0.4/templates/common.yaml b/stable/fireflyiii/13.0.4/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/13.0.4/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/13.0.4/values.yaml b/stable/fireflyiii/13.0.4/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/13.0.5/CHANGELOG.md b/stable/fireflyiii/13.0.5/CHANGELOG.md deleted file mode 100644 index 45e8b729b13..00000000000 --- a/stable/fireflyiii/13.0.5/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-13.0.5](https://github.com/truecharts/apps/compare/fireflyiii-13.0.4...fireflyiii-13.0.5) (2021-12-03) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) - - - - -### [fireflyiii-13.0.4](https://github.com/truecharts/apps/compare/fireflyiii-13.0.3...fireflyiii-13.0.4) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [fireflyiii-13.0.3](https://github.com/truecharts/apps/compare/fireflyiii-13.0.2...fireflyiii-13.0.3) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [fireflyiii-13.0.2](https://github.com/truecharts/apps/compare/fireflyiii-13.0.1...fireflyiii-13.0.2) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [fireflyiii-13.0.1](https://github.com/truecharts/apps/compare/fireflyiii-13.0.0...fireflyiii-13.0.1) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [fireflyiii-13.0.0](https://github.com/truecharts/apps/compare/fireflyiii-12.0.10...fireflyiii-13.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [fireflyiii-12.0.10](https://github.com/truecharts/apps/compare/fireflyiii-12.0.9...fireflyiii-12.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [fireflyiii-12.0.9](https://github.com/truecharts/apps/compare/fireflyiii-12.0.8...fireflyiii-12.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [fireflyiii-12.0.8](https://github.com/truecharts/apps/compare/fireflyiii-12.0.7...fireflyiii-12.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - diff --git a/stable/fireflyiii/13.0.5/CONFIG.md b/stable/fireflyiii/13.0.5/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/13.0.5/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/13.0.5/Chart.lock b/stable/fireflyiii/13.0.5/Chart.lock deleted file mode 100644 index 3f9e81b2b67..00000000000 --- a/stable/fireflyiii/13.0.5/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -digest: sha256:a65f6a5ddd982c1dac3d1b4c5fd4b0077cd275d530ac58534746cd67645f1173 -generated: "2021-12-03T14:39:32.842027057Z" diff --git a/stable/fireflyiii/13.0.5/Chart.yaml b/stable/fireflyiii/13.0.5/Chart.yaml deleted file mode 100644 index ecc33f98bd5..00000000000 --- a/stable/fireflyiii/13.0.5/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 13.0.5 -annotations: - truecharts.org/catagories: | - - finacial - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/13.0.5/README.md b/stable/fireflyiii/13.0.5/README.md deleted file mode 100644 index d8208389000..00000000000 --- a/stable/fireflyiii/13.0.5/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.15 | -| https://truecharts.org | common | 8.9.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.5/app-readme.md b/stable/fireflyiii/13.0.5/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/13.0.5/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/13.0.5/charts/common-8.9.7.tgz b/stable/fireflyiii/13.0.5/charts/common-8.9.7.tgz deleted file mode 100644 index d624e7df28b..00000000000 Binary files a/stable/fireflyiii/13.0.5/charts/common-8.9.7.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.5/charts/postgresql-6.0.15.tgz b/stable/fireflyiii/13.0.5/charts/postgresql-6.0.15.tgz deleted file mode 100644 index ac20b58d658..00000000000 Binary files a/stable/fireflyiii/13.0.5/charts/postgresql-6.0.15.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.5/helm-values.md b/stable/fireflyiii/13.0.5/helm-values.md deleted file mode 100644 index 7a724caa999..00000000000 --- a/stable/fireflyiii/13.0.5/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/fireflyiii-core"` | | -| image.tag | string | `"version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `10082` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.5/ix_values.yaml b/stable/fireflyiii/13.0.5/ix_values.yaml deleted file mode 100644 index d93a676520f..00000000000 --- a/stable/fireflyiii/13.0.5/ix_values.yaml +++ /dev/null @@ -1,59 +0,0 @@ -image: - repository: tccr.io/truecharts/fireflyiii-core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 10082 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/13.0.5/questions.yaml b/stable/fireflyiii/13.0.5/questions.yaml deleted file mode 100644 index 9f109ef3091..00000000000 --- a/stable/fireflyiii/13.0.5/questions.yaml +++ /dev/null @@ -1,1852 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10082 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html/storage/upload" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/13.0.5/templates/common.yaml b/stable/fireflyiii/13.0.5/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/13.0.5/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/13.0.5/values.yaml b/stable/fireflyiii/13.0.5/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/13.0.6/CHANGELOG.md b/stable/fireflyiii/13.0.6/CHANGELOG.md deleted file mode 100644 index edbe1725fd9..00000000000 --- a/stable/fireflyiii/13.0.6/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-13.0.6](https://github.com/truecharts/apps/compare/fireflyiii-13.0.5...fireflyiii-13.0.6) (2021-12-04) - -#### Chore - -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [fireflyiii-13.0.5](https://github.com/truecharts/apps/compare/fireflyiii-13.0.4...fireflyiii-13.0.5) (2021-12-03) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) - - - - -### [fireflyiii-13.0.4](https://github.com/truecharts/apps/compare/fireflyiii-13.0.3...fireflyiii-13.0.4) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [fireflyiii-13.0.3](https://github.com/truecharts/apps/compare/fireflyiii-13.0.2...fireflyiii-13.0.3) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [fireflyiii-13.0.2](https://github.com/truecharts/apps/compare/fireflyiii-13.0.1...fireflyiii-13.0.2) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [fireflyiii-13.0.1](https://github.com/truecharts/apps/compare/fireflyiii-13.0.0...fireflyiii-13.0.1) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [fireflyiii-13.0.0](https://github.com/truecharts/apps/compare/fireflyiii-12.0.10...fireflyiii-13.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [fireflyiii-12.0.10](https://github.com/truecharts/apps/compare/fireflyiii-12.0.9...fireflyiii-12.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [fireflyiii-12.0.9](https://github.com/truecharts/apps/compare/fireflyiii-12.0.8...fireflyiii-12.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - diff --git a/stable/fireflyiii/13.0.6/CONFIG.md b/stable/fireflyiii/13.0.6/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/13.0.6/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/13.0.6/Chart.lock b/stable/fireflyiii/13.0.6/Chart.lock deleted file mode 100644 index b002f7845b1..00000000000 --- a/stable/fireflyiii/13.0.6/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -digest: sha256:55a4a5905bc808620549fae027acd4d419d1ac944a4bfec56602fd91c5497a1d -generated: "2021-12-04T19:30:36.320142519Z" diff --git a/stable/fireflyiii/13.0.6/Chart.yaml b/stable/fireflyiii/13.0.6/Chart.yaml deleted file mode 100644 index 95c92487468..00000000000 --- a/stable/fireflyiii/13.0.6/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 13.0.6 -annotations: - truecharts.org/catagories: | - - finacial - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/13.0.6/README.md b/stable/fireflyiii/13.0.6/README.md deleted file mode 100644 index a535ac3935c..00000000000 --- a/stable/fireflyiii/13.0.6/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.18 | -| https://truecharts.org | common | 8.9.10 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.6/app-readme.md b/stable/fireflyiii/13.0.6/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/13.0.6/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/13.0.6/charts/common-8.9.10.tgz b/stable/fireflyiii/13.0.6/charts/common-8.9.10.tgz deleted file mode 100644 index 635c25c8f45..00000000000 Binary files a/stable/fireflyiii/13.0.6/charts/common-8.9.10.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.6/charts/postgresql-6.0.18.tgz b/stable/fireflyiii/13.0.6/charts/postgresql-6.0.18.tgz deleted file mode 100644 index 178d12148de..00000000000 Binary files a/stable/fireflyiii/13.0.6/charts/postgresql-6.0.18.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.6/helm-values.md b/stable/fireflyiii/13.0.6/helm-values.md deleted file mode 100644 index 7a724caa999..00000000000 --- a/stable/fireflyiii/13.0.6/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/fireflyiii-core"` | | -| image.tag | string | `"version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `10082` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.6/ix_values.yaml b/stable/fireflyiii/13.0.6/ix_values.yaml deleted file mode 100644 index d93a676520f..00000000000 --- a/stable/fireflyiii/13.0.6/ix_values.yaml +++ /dev/null @@ -1,59 +0,0 @@ -image: - repository: tccr.io/truecharts/fireflyiii-core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 10082 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/13.0.6/questions.yaml b/stable/fireflyiii/13.0.6/questions.yaml deleted file mode 100644 index 9f109ef3091..00000000000 --- a/stable/fireflyiii/13.0.6/questions.yaml +++ /dev/null @@ -1,1852 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10082 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html/storage/upload" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/13.0.6/security.md b/stable/fireflyiii/13.0.6/security.md deleted file mode 100644 index d9b4ed71be3..00000000000 --- a/stable/fireflyiii/13.0.6/security.md +++ /dev/null @@ -1,1328 +0,0 @@ -# Security Scan - -## Helm-Chart - -##### Scan Results - -2021-12-04T19:31:00.565Z INFO Detected config files: 2 -#### fireflyiii/charts/postgresql/templates/common.yaml - -**kubernetes** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**kubernetes** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - tccr.io/truecharts/fireflyiii-core:version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - -##### Scan Results - -**Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -2021-12-04T19:31:01.710Z INFO Detected OS: alpine -2021-12-04T19:31:01.710Z INFO Detecting Alpine vulnerabilities... -2021-12-04T19:31:01.722Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4** - -2021-12-04T19:31:02.756Z INFO Detected OS: debian -2021-12-04T19:31:02.756Z INFO Detecting Debian vulnerabilities... -2021-12-04T19:31:02.820Z INFO Number of language-specific files: 2 -2021-12-04T19:31:02.821Z INFO Detecting gobinary vulnerabilities... -2021-12-04T19:31:02.821Z INFO Detecting jar vulnerabilities... -#### tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Click to expand!http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Click to expand!https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Click to expand!https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Click to expand!http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**Container: tccr.io/truecharts/fireflyiii-core:version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf** - -2021-12-04T19:31:17.470Z INFO Detected OS: debian -2021-12-04T19:31:17.470Z INFO Detecting Debian vulnerabilities... -2021-12-04T19:31:17.553Z INFO Number of language-specific files: 1 -2021-12-04T19:31:17.553Z INFO Detecting composer vulnerabilities... -#### tccr.io/truecharts/fireflyiii-core:version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf (debian 10.10) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apache2 | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2 | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2 | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2 | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2 | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2 | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2 | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2 | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2 | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2 | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2 | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-bin | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2-bin | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-bin | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2-bin | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-bin | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2-bin | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-bin | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-bin | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-bin | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-bin | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-bin | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-data | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2-data | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-data | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2-data | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-data | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2-data | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-data | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-data | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-data | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-data | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-data | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-utils | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2-utils | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-utils | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2-utils | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-utils | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2-utils | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Click to expand!http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-utils | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-utils | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-utils | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-utils | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-utils | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Click to expand!http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| binutils | CVE-2017-13716 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12697 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12698 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12699 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12700 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12934 | LOW | 2.31.1-16 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17358 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17359 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17360 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17794 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17985 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18309 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18483 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18484 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18605 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18606 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18607 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18700 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18701 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-19931 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-19932 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20002 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20623 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20651 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20671 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20673 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils | CVE-2018-20712 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils | CVE-2018-9138 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-9996 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| binutils | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils | CVE-2019-12972 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-14250 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-14444 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-17450 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-17451 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9070 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9071 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9073 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9074 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9075 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9077 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2020-16590 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| binutils | CVE-2020-16591 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| binutils | CVE-2020-16592 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2020-16593 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| binutils | CVE-2020-16599 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| binutils | CVE-2020-35448 | LOW | 2.31.1-16 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils | CVE-2020-35493 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35494 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35495 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35496 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35507 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2021-20197 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils | CVE-2021-20284 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils | CVE-2021-20294 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| binutils | CVE-2021-3487 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2021-3530 | LOW | 2.31.1-16 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils | CVE-2021-3549 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils | CVE-2021-3648 | LOW | 2.31.1-16 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils | CVE-2021-37322 | LOW | 2.31.1-16 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-common | CVE-2017-13716 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-common | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12697 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12698 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12699 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12700 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12934 | LOW | 2.31.1-16 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17358 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17359 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17360 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17794 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17985 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18309 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18483 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18484 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18605 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18606 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18607 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18700 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18701 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-19931 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-19932 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20002 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20623 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20651 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20671 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20673 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-common | CVE-2018-20712 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-common | CVE-2018-9138 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-9996 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-common | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| binutils-common | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-common | CVE-2019-12972 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-14250 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-14444 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-17450 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-17451 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9070 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9071 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9073 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9074 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9075 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9077 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2020-16590 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| binutils-common | CVE-2020-16591 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| binutils-common | CVE-2020-16592 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2020-16593 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| binutils-common | CVE-2020-16599 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| binutils-common | CVE-2020-35448 | LOW | 2.31.1-16 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-common | CVE-2020-35493 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35494 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35495 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35496 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35507 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2021-20197 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-common | CVE-2021-20284 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-common | CVE-2021-20294 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| binutils-common | CVE-2021-3487 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2021-3530 | LOW | 2.31.1-16 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-common | CVE-2021-3549 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-common | CVE-2021-3648 | LOW | 2.31.1-16 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-common | CVE-2021-37322 | LOW | 2.31.1-16 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-x86-64-linux-gnu | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12697 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12698 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12699 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12700 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.31.1-16 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17358 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17359 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17360 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17794 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17985 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18309 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18484 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18605 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18606 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18607 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18700 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18701 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-19931 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-19932 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20002 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20651 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20671 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-x86-64-linux-gnu | CVE-2018-9138 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-x86-64-linux-gnu | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-x86-64-linux-gnu | CVE-2019-12972 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-14250 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-14444 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-17450 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-17451 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9070 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9071 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9073 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9074 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9075 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9077 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2020-16590 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| binutils-x86-64-linux-gnu | CVE-2020-16591 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| binutils-x86-64-linux-gnu | CVE-2020-16592 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2020-16593 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| binutils-x86-64-linux-gnu | CVE-2020-16599 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.31.1-16 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-x86-64-linux-gnu | CVE-2020-35493 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35494 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35495 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35496 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35507 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-x86-64-linux-gnu | CVE-2021-20294 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.31.1-16 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.31.1-16 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.31.1-16 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| cpp-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| cpp-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| g++-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| g++-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gcc-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libasan5 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libasan5 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libatomic1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libatomic1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libbinutils | CVE-2017-13716 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libbinutils | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12697 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12698 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12699 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12700 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12934 | LOW | 2.31.1-16 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17358 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17359 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17360 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17794 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17985 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18309 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18483 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18484 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18605 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18606 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18607 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18700 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18701 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-19931 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-19932 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20002 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20623 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20651 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20671 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20673 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libbinutils | CVE-2018-20712 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libbinutils | CVE-2018-9138 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-9996 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libbinutils | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| libbinutils | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libbinutils | CVE-2019-12972 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-14250 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-14444 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-17450 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-17451 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9070 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9071 | LOW | 2.31.1-16 | |
Click to expand!http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9073 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9074 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9075 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9077 | LOW | 2.31.1-16 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2020-16590 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| libbinutils | CVE-2020-16591 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| libbinutils | CVE-2020-16592 | LOW | 2.31.1-16 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2020-16593 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| libbinutils | CVE-2020-16599 | LOW | 2.31.1-16 | |
Click to expand!https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| libbinutils | CVE-2020-35448 | LOW | 2.31.1-16 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libbinutils | CVE-2020-35493 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35494 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35495 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35496 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35507 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2021-20197 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libbinutils | CVE-2021-20284 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libbinutils | CVE-2021-20294 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| libbinutils | CVE-2021-3487 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2021-3530 | LOW | 2.31.1-16 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libbinutils | CVE-2021-3549 | LOW | 2.31.1-16 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libbinutils | CVE-2021-3648 | LOW | 2.31.1-16 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libbinutils | CVE-2021-37322 | LOW | 2.31.1-16 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-dev-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-dev-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-dev-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-dev-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6-dev | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6-dev | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6-dev | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6-dev | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcc1-0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libcc1-0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libexpat1 | CVE-2013-0340 | LOW | 2.2.6-2+deb10u1 | |
Click to expand!http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc-8-dev | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc-8-dev | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libglib2.0-0 | CVE-2012-0039 | LOW | 2.58.3-2+deb10u3 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| -| libglib2.0-0 | CVE-2020-35457 | LOW | 2.58.3-2+deb10u3 | |
Click to expand!https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgomp1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgomp1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgssapi-krb5-2 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Click to expand!https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libicu63 | CVE-2020-21913 | MEDIUM | 63.1-6+deb10u1 | 63.1-6+deb10u2 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libitm1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libitm1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libjansson4 | CVE-2020-36325 | LOW | 2.12-1 | |
Click to expand!https://github.com/akheron/jansson/issues/548
| -| libjpeg62-turbo | CVE-2017-15232 | LOW | 1:1.5.2-2+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
| -| libjpeg62-turbo | CVE-2018-11813 | LOW | 1:1.5.2-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
| -| libjpeg62-turbo | CVE-2020-17541 | LOW | 1:1.5.2-2+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| -| libk5crypto3 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Click to expand!https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Click to expand!https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Click to expand!https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblsan0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| liblsan0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| liblua5.2-0 | CVE-2021-43519 | MEDIUM | 5.2.4-1.1 | |
Click to expand!http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libmpx2 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libmpx2 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libonig5 | CVE-2019-13224 | LOW | 6.9.1-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224
https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
https://linux.oracle.com/cve/CVE-2019-13224.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
https://support.f5.com/csp/article/K00103182
https://support.f5.com/csp/article/K00103182?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4088-1
https://usn.ubuntu.com/4088-1/
| -| libonig5 | CVE-2019-13225 | LOW | 6.9.1-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225
https://github.com/kkos/oniguruma/commit/c509265c5f6ae7264f7b8a8aae1cfa5fc59d108c
https://linux.oracle.com/cve/CVE-2019-13225.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
| -| libonig5 | CVE-2019-16163 | LOW | 6.9.1-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163
https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
https://github.com/kkos/oniguruma/issues/147
https://linux.oracle.com/cve/CVE-2019-16163.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libonig5 | CVE-2019-19012 | LOW | 6.9.1-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19012
https://github.com/kkos/oniguruma/issues/164
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19012
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libonig5 | CVE-2019-19203 | LOW | 6.9.1-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203
https://github.com/ManhNDd/CVE-2019-19203
https://github.com/kkos/oniguruma/issues/163
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19203
https://linux.oracle.com/cve/CVE-2019-19203.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
| -| libonig5 | CVE-2019-19204 | LOW | 6.9.1-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204
https://github.com/ManhNDd/CVE-2019-19204
https://github.com/kkos/oniguruma/issues/162
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19204
https://linux.oracle.com/cve/CVE-2019-19204.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libonig5 | CVE-2019-19246 | LOW | 6.9.1-1 | |
Click to expand!https://bugs.php.net/bug.php?id=78559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246
https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b
https://linux.oracle.com/cve/CVE-2019-19246.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.28 | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| libperl5.28 | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| libpng16-16 | CVE-2018-14048 | LOW | 1.6.36-6 | |
Click to expand!http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
| -| libpng16-16 | CVE-2018-14550 | LOW | 1.6.36-6 | |
Click to expand!https://github.com/advisories/GHSA-qwwr-qc2p-6283
https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token
https://github.com/glennrp/libpng/issues/246
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
https://security.gentoo.org/glsa/201908-02
https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libpng16-16 | CVE-2019-6129 | LOW | 1.6.36-6 | |
Click to expand!https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| -| libpq5 | CVE-2021-23214 | HIGH | 11.12-0+deb10u1 | 11.14-0+deb10u1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libpq5 | CVE-2021-3677 | MEDIUM | 11.12-0+deb10u1 | 11.13-0+deb10u1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677
https://ubuntu.com/security/notices/USN-5038-1
https://www.postgresql.org/support/security/CVE-2021-3677/
| -| libpq5 | CVE-2019-9193 | LOW | 11.12-0+deb10u1 | |
Click to expand!http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
| -| libpq5 | CVE-2021-23222 | LOW | 11.12-0+deb10u1 | 11.14-0+deb10u1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libquadmath0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libquadmath0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Click to expand!https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2021-3711 | CRITICAL | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| libssl1.1 | CVE-2021-3712 | HIGH | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u6 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u6 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++-8-dev | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++-8-dev | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u7 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u7 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2021-33910 | MEDIUM | 241-7~deb10u7 | 241-7~deb10u8 |
Click to expand!http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u7 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u7 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u7 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u7 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libtsan0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libtsan0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libubsan1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libubsan1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u7 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u7 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2021-33910 | MEDIUM | 241-7~deb10u7 | 241-7~deb10u8 |
Click to expand!http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u7 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u7 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u7 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u7 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 4.19.194-2 | |
Click to expand!https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 4.19.194-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-16119 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16119
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
https://launchpad.net/bugs/1883840
https://linux.oracle.com/cve/CVE-2020-16119.html
https://linux.oracle.com/errata/ELSA-2021-9487.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza@canonical.com/T/
https://security.netapp.com/advisory/ntap-20210304-0006/
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/USN-4579-1
https://ubuntu.com/USN-4580-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://ubuntu.com/security/notices/USN-4579-1
https://ubuntu.com/security/notices/USN-4580-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2020/10/13/7
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 4.19.194-2 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 4.19.194-2 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 4.19.194-2 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.194-2 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.194-2 | |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.194-2 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
| -| linux-libc-dev | CVE-2021-22543 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!http://www.openwall.com/lists/oss-security/2021/06/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22543
https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584
https://github.com/torvalds/linux/commit/f8be156be163a052a067306417cd0ff679068c97
https://linux.oracle.com/cve/CVE-2021-22543.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/
https://security.netapp.com/advisory/ntap-20210708-0002/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://www.openwall.com/lists/oss-security/2021/05/26/3
https://www.openwall.com/lists/oss-security/2021/05/26/4
https://www.openwall.com/lists/oss-security/2021/05/26/5
| -| linux-libc-dev | CVE-2021-33909 | HIGH | 4.19.194-2 | 4.19.194-3 |
Click to expand!http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html
http://www.openwall.com/lists/oss-security/2021/07/22/7
http://www.openwall.com/lists/oss-security/2021/08/25/10
http://www.openwall.com/lists/oss-security/2021/09/17/2
http://www.openwall.com/lists/oss-security/2021/09/17/4
http://www.openwall.com/lists/oss-security/2021/09/21/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://linux.oracle.com/cve/CVE-2021-33909.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/
https://security.netapp.com/advisory/ntap-20210819-0004/
https://ubuntu.com/security/notices/USN-5014-1
https://ubuntu.com/security/notices/USN-5015-1
https://ubuntu.com/security/notices/USN-5016-1
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/07/20/1
https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt
| -| linux-libc-dev | CVE-2021-3444 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
http://www.openwall.com/lists/oss-security/2021/03/23/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3444
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809309163dda2d044d9e94a3c0248a3
https://linux.oracle.com/cve/CVE-2021-3444.html
https://linux.oracle.com/errata/ELSA-2021-9141.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210416-0006/
https://ubuntu.com/security/notices/USN-4887-1
https://www.openwall.com/lists/oss-security/2021/03/23/2
| -| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.194-2 | |
Click to expand!http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
| -| linux-libc-dev | CVE-2021-35039 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/06/3
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35039
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://seclists.org/oss-sec/2021/q3/6
https://security.netapp.com/advisory/ntap-20210813-0004/
https://www.openwall.com/lists/oss-security/2021/07/06/3
| -| linux-libc-dev | CVE-2021-3600 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600
https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90
https://linux.oracle.com/cve/CVE-2021-3600.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://lore.kernel.org/patchwork/patch/1379497/
https://ubuntu.com/security/notices/USN-5003-1
https://www.openwall.com/lists/oss-security/2021/06/23/1
| -| linux-libc-dev | CVE-2021-3609 | HIGH | 4.19.194-2 | 4.19.194-3 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3609
https://linux.oracle.com/cve/CVE-2021-3609.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lore.kernel.org/netdev/20210618071532.kr7o2rnx6ia4t6n6@pengutronix.de/T/#t
https://lore.kernel.org/netdev/20210619161813.2098382-1-cascardo@canonical.com/T/#u
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5002-1
https://ubuntu.com/security/notices/USN-5003-1
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/06/19/1
| -| linux-libc-dev | CVE-2021-3612 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1974079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3612
https://linux.oracle.com/cve/CVE-2021-3612.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/T/#u
https://security.netapp.com/advisory/ntap-20210805-0005/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2021-3653 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1983686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653
https://github.com/torvalds/linux/commit/3d6368ef580a
https://linux.oracle.com/cve/CVE-2021-3653.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5062-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
| -| linux-libc-dev | CVE-2021-3656 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656
https://github.com/torvalds/linux/commit/89c8a4984fc9
https://linux.oracle.com/cve/CVE-2021-3656.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.194-2 | |
Click to expand!https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-37576 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/27/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576
https://git.kernel.org/linus/f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a (5.14-rc3)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
https://linux.oracle.com/cve/CVE-2021-37576.html
https://linux.oracle.com/errata/ELSA-2021-3801.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/
https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u
https://security.netapp.com/advisory/ntap-20210917-0005/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2021/07/26/1
| -| linux-libc-dev | CVE-2021-38160 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://access.redhat.com/security/cve/cve-2021-38160
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38160
https://git.kernel.org/linus/d00d8da5869a2608e97cfede094dfc5e11462a46
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d00d8da5869a2608e97cfede094dfc5e11462a46
https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46
https://linux.oracle.com/cve/CVE-2021-38160.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.194-2 | |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.194-2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.194-2 | |
Click to expand!https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-40490 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
https://linux.oracle.com/cve/CVE-2021-40490.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/
https://security.netapp.com/advisory/ntap-20211004-0001/
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://ubuntu.com/security/notices/USN-5120-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2021-42008 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008
https://git.kernel.org/linus/19d1532a187669ce86d5a2696eb7275310070793 (5.14-rc7)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793
https://security.netapp.com/advisory/ntap-20211104-0002/
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.youtube.com/watch?v=d5f9xLK8Vhw
| -| linux-libc-dev | CVE-2021-42252 | HIGH | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42252
https://git.kernel.org/linus/b49a0e69a7b1a68c8d3f64097d06dabb770fec96 (5.15-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96
https://security.netapp.com/advisory/ntap-20211112-0006/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.194-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 4.19.194-2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 4.19.194-2 | |
Click to expand!https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 4.19.194-2 | |
Click to expand!https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-16120 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
| -| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.19.194-2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.19.194-2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 4.19.194-2 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.19.194-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
| -| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.19.194-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
| -| linux-libc-dev | CVE-2020-36311 | MEDIUM | 4.19.194-2 | 4.19.194-3 |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36311
https://git.kernel.org/linus/7be74942f184fdfba34ddd19a0d995deb34d4a03
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7be74942f184fdfba34ddd19a0d995deb34d4a03
https://linux.oracle.com/cve/CVE-2020-36311.html
https://linux.oracle.com/errata/ELSA-2021-9451.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
| -| linux-libc-dev | CVE-2020-3702 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/linux-wireless/CABvG-CVvPF++0vuGzCrBj8+s=Bcx1GwWfiW1_Somu_GVncTAcQ@mail.gmail.com/
https://lore.kernel.org/stable/20210818084859.vcs4vs3yd6zetmyt@pali/t/#mf8b430d4f19f1b939a29b6c5098fdc514fd1a928
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.arista.com/en/support/advisories-notices/security-advisories/11998-security-advisory-58
https://www.debian.org/security/2021/dsa-4978
https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin
| -| linux-libc-dev | CVE-2021-0920 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920
https://git.kernel.org/linus/cbcf01128d0a92e131bd09f1688fe032480b65ca
https://source.android.com/security/bulletin/2021-11-01
| -| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.194-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317
https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
| -| linux-libc-dev | CVE-2021-20320 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.194-2 | |
Click to expand!https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
| -| linux-libc-dev | CVE-2021-33624 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!http://www.openwall.com/lists/oss-security/2021/06/21/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9183671af6dbf60a1219371d4ed73e23f43b49db
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=973377ffe8148180b2651825b92ae91988141b05
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d203b0fd863a2261e5d00b97f3d060c4c2a6db71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fe9a5ca7e370e613a9a75a13008a3845ea759d6e
https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5115-1
https://www.openwall.com/lists/oss-security/2021/06/21/1
https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner
| -| linux-libc-dev | CVE-2021-34556 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/01/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
| -| linux-libc-dev | CVE-2021-34693 | MEDIUM | 4.19.194-2 | 4.19.194-3 |
Click to expand!http://www.openwall.com/lists/oss-security/2021/06/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34693
https://linux.oracle.com/cve/CVE-2021-34693.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lore.kernel.org/netdev/trinity-87eaea25-2a7d-4aa9-92a5-269b822e5d95-1623609211076@3c-app-gmx-bs04/T/
https://ubuntu.com/security/notices/USN-5045-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/06/15/1
| -| linux-libc-dev | CVE-2021-35477 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.194-2 | |
Click to expand!https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3679 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1989165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679
https://git.kernel.org/linus/67f0d6d9883c13174669f88adac4f0ee656cc16a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a
https://linux.oracle.com/cve/CVE-2021-3679.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-37159 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159
https://linux.oracle.com/cve/CVE-2021-37159.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/linux-usb/20201002114323.GA3296553@kroah.com/
https://security.netapp.com/advisory/ntap-20210819-0003/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
https://www.spinics.net/lists/linux-usb/msg202228.html
| -| linux-libc-dev | CVE-2021-3743 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3743
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=194ccc88297ae78d0803adad83c6dcc369787c9e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9d24c9429e2159d1e279dc3a83191ccb4daf1d
https://linux.oracle.com/cve/CVE-2021-3743.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.openwall.net/netdev/2021/08/17/124
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/27/2
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3753 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753
https://git.kernel.org/linus/2287a51ba822384834dafc1c798453375d1107c7
https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/09/01/4
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-38198 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.11
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38198
https://github.com/torvalds/linux/commit/b1bd5cba3306691c771d558e94baa73e8b0b96b7
https://linux.oracle.com/cve/CVE-2021-38198.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
| -| linux-libc-dev | CVE-2021-38199 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38199
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://github.com/torvalds/linux/commit/dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 4.19.194-2 | |
Click to expand!https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 4.19.194-2 | |
Click to expand!https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 4.19.194-2 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 4.19.194-2 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.194-2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.194-2 | |
Click to expand!https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 4.19.194-2 | |
Click to expand!ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 4.19.194-2 | |
Click to expand!http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 4.19.194-2 | |
Click to expand!http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 4.19.194-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 4.19.194-2 | |
Click to expand!http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 4.19.194-2 | |
Click to expand!http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 4.19.194-2 | |
Click to expand!http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 4.19.194-2 | |
Click to expand!http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 4.19.194-2 | |
Click to expand!
| -| linux-libc-dev | CVE-2012-4542 | LOW | 4.19.194-2 | |
Click to expand!http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 4.19.194-2 | |
Click to expand!http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 4.19.194-2 | |
Click to expand!http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 4.19.194-2 | |
Click to expand!http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 4.19.194-2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 4.19.194-2 | |
Click to expand!http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 4.19.194-2 | |
Click to expand!http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 4.19.194-2 | |
Click to expand!http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 4.19.194-2 | |
Click to expand!http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 4.19.194-2 | |
Click to expand!http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 4.19.194-2 | |
Click to expand!http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 4.19.194-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 4.19.194-2 | |
Click to expand!http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 4.19.194-2 | |
Click to expand!http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 4.19.194-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 4.19.194-2 | |
Click to expand!http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 4.19.194-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 4.19.194-2 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 4.19.194-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-12615 | LOW | 4.19.194-2 | |
Click to expand!http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
| -| linux-libc-dev | CVE-2019-16229 | LOW | 4.19.194-2 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 4.19.194-2 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 4.19.194-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 4.19.194-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 4.19.194-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 4.19.194-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19064 | LOW | 4.19.194-2 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 4.19.194-2 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2019-19083 | LOW | 4.19.194-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 4.19.194-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-0929 | LOW | 4.19.194-2 | |
Click to expand!
| -| linux-libc-dev | CVE-2021-26934 | LOW | 4.19.194-2 | |
Click to expand!http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3655 | LOW | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1984024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=f9beb95e6a2669fa35e34a6ff52808b181efa20f
https://linux.oracle.com/cve/CVE-2021-3655.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/netdev/599e6c1fdcc50f16597380118c9b3b6790241d50.1627439903.git.marcelo.leitner@gmail.com/
https://lore.kernel.org/netdev/e39b372644b6e5bf48df25e54b9172f34ec223a1.1624904195.git.marcelo.leitner@gmail.com/T/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
| -| linux-libc-dev | CVE-2021-3732 | LOW | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1995249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732
https://git.kernel.org/linus/427215d85e8d1476da1a86b8d67aceb485eb3631
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d
https://linux.oracle.com/cve/CVE-2021-3732.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
| -| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.194-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| linux-libc-dev | CVE-2021-38204 | LOW | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
| -| linux-libc-dev | CVE-2021-38205 | LOW | 4.19.194-2 | 4.19.208-1 |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205
https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| m4 | CVE-2008-1687 | LOW | 1.4.18-2 | |
Click to expand!http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| -| m4 | CVE-2008-1688 | LOW | 1.4.18-2 | |
Click to expand!http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2021-3711 | CRITICAL | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| openssl | CVE-2021-3712 | HIGH | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u6 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u6 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| patch | CVE-2010-4651 | LOW | 2.7.6-3+deb10u1 | |
Click to expand!http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| -| patch | CVE-2018-6951 | LOW | 2.7.6-3+deb10u1 | |
Click to expand!http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| -| patch | CVE-2018-6952 | LOW | 2.7.6-3+deb10u1 | |
Click to expand!http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| -| perl | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-modules-5.28 | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-modules-5.28 | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| re2c | CVE-2018-21232 | LOW | 1.1.1-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Click to expand!http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -**composer** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| doctrine/dbal | CVE-2021-43608 | CRITICAL | 3.1.0 | 3.0.99, 3.1.4 |
Click to expand!https://github.com/advisories/GHSA-r7cj-8hjg-x622
https://github.com/doctrine/dbal/security/advisories/GHSA-r7cj-8hjg-x622
| -| lcobucci/jwt | CVE-2021-41106 | LOW | 4.1.4 | 3.4.6, 4.0.4, 4.1.5 |
Click to expand!https://github.com/advisories/GHSA-7322-jrq4-x5hf
https://github.com/lcobucci/jwt/commit/8175de5b841fbe3fd97d2d49b3fc15c4ecb39a73
https://github.com/lcobucci/jwt/commit/c45bb8b961a8e742d8f6b88ef5ff1bd5cca5d01c
https://github.com/lcobucci/jwt/security/advisories/GHSA-7322-jrq4-x5hf
https://nvd.nist.gov/vuln/detail/CVE-2021-41106
| -| league/flysystem | CVE-2021-32708 | HIGH | 1.1.3 | 1.1.4, 2.1.1 |
Click to expand!https://github.com/advisories/GHSA-9f46-5r25-5wfm
https://github.com/thephpleague/flysystem/commit/a3c694de9f7e844b76f9d1b61296ebf6e8d89d74
https://github.com/thephpleague/flysystem/commit/f3ad69181b8afed2c9edf7be5a2918144ff4ea32
https://github.com/thephpleague/flysystem/security/advisories/GHSA-9f46-5r25-5wfm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWPTENBYKI2IG47GI4DHAACLNRLTWUR5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNZSWK4GOMJOOHKLZEOE5AQSLC4DNCRZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-32708
https://packagist.org/packages/league/flysystem
| -| symfony/http-kernel | CVE-2021-41267 | MEDIUM | v5.2.7 | 5.3.0, 5.3.12 |
Click to expand!https://github.com/advisories/GHSA-q3j3-w37x-hq2q
https://github.com/symfony/symfony/commit/95dcf51682029e89450aee86267e3d553aa7c487
https://github.com/symfony/symfony/pull/44243
https://github.com/symfony/symfony/releases/tag/v5.3.12
https://github.com/symfony/symfony/security/advisories/GHSA-q3j3-w37x-hq2q
https://nvd.nist.gov/vuln/detail/CVE-2021-41267
https://symfony.com/cve-2021-41267
| - -**Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -2021-12-04T19:31:18.798Z INFO Detected OS: alpine -2021-12-04T19:31:18.798Z INFO Detecting Alpine vulnerabilities... -2021-12-04T19:31:18.805Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4** - -2021-12-04T19:31:19.616Z INFO Detected OS: debian -2021-12-04T19:31:19.616Z INFO Detecting Debian vulnerabilities... -2021-12-04T19:31:19.663Z INFO Number of language-specific files: 2 -2021-12-04T19:31:19.663Z INFO Detecting gobinary vulnerabilities... -2021-12-04T19:31:19.663Z INFO Detecting jar vulnerabilities... -#### tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Click to expand!http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Click to expand!https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Click to expand!https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Click to expand!http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/fireflyiii/13.0.6/templates/common.yaml b/stable/fireflyiii/13.0.6/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/13.0.6/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/13.0.6/values.yaml b/stable/fireflyiii/13.0.6/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/13.0.7/CHANGELOG.md b/stable/fireflyiii/13.0.7/CHANGELOG.md deleted file mode 100644 index fc964c1ccb1..00000000000 --- a/stable/fireflyiii/13.0.7/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-13.0.7](https://github.com/truecharts/apps/compare/fireflyiii-13.0.6...fireflyiii-13.0.7) (2021-12-04) - -#### Chore - -* bump apps to generate security page - - - - -### [fireflyiii-13.0.6](https://github.com/truecharts/apps/compare/fireflyiii-13.0.5...fireflyiii-13.0.6) (2021-12-04) - -#### Chore - -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [fireflyiii-13.0.5](https://github.com/truecharts/apps/compare/fireflyiii-13.0.4...fireflyiii-13.0.5) (2021-12-03) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) - - - - -### [fireflyiii-13.0.4](https://github.com/truecharts/apps/compare/fireflyiii-13.0.3...fireflyiii-13.0.4) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [fireflyiii-13.0.3](https://github.com/truecharts/apps/compare/fireflyiii-13.0.2...fireflyiii-13.0.3) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [fireflyiii-13.0.2](https://github.com/truecharts/apps/compare/fireflyiii-13.0.1...fireflyiii-13.0.2) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [fireflyiii-13.0.1](https://github.com/truecharts/apps/compare/fireflyiii-13.0.0...fireflyiii-13.0.1) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [fireflyiii-13.0.0](https://github.com/truecharts/apps/compare/fireflyiii-12.0.10...fireflyiii-13.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [fireflyiii-12.0.10](https://github.com/truecharts/apps/compare/fireflyiii-12.0.9...fireflyiii-12.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [fireflyiii-12.0.9](https://github.com/truecharts/apps/compare/fireflyiii-12.0.8...fireflyiii-12.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) diff --git a/stable/fireflyiii/13.0.7/CONFIG.md b/stable/fireflyiii/13.0.7/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/13.0.7/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/13.0.7/Chart.lock b/stable/fireflyiii/13.0.7/Chart.lock deleted file mode 100644 index ff4ed883188..00000000000 --- a/stable/fireflyiii/13.0.7/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -digest: sha256:55a4a5905bc808620549fae027acd4d419d1ac944a4bfec56602fd91c5497a1d -generated: "2021-12-05T00:11:19.672970376Z" diff --git a/stable/fireflyiii/13.0.7/Chart.yaml b/stable/fireflyiii/13.0.7/Chart.yaml deleted file mode 100644 index cccf58f682a..00000000000 --- a/stable/fireflyiii/13.0.7/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 13.0.7 -annotations: - truecharts.org/catagories: | - - finacial - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/13.0.7/README.md b/stable/fireflyiii/13.0.7/README.md deleted file mode 100644 index a535ac3935c..00000000000 --- a/stable/fireflyiii/13.0.7/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.18 | -| https://truecharts.org | common | 8.9.10 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.7/app-readme.md b/stable/fireflyiii/13.0.7/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/13.0.7/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/13.0.7/charts/common-8.9.10.tgz b/stable/fireflyiii/13.0.7/charts/common-8.9.10.tgz deleted file mode 100644 index 635c25c8f45..00000000000 Binary files a/stable/fireflyiii/13.0.7/charts/common-8.9.10.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.7/charts/postgresql-6.0.18.tgz b/stable/fireflyiii/13.0.7/charts/postgresql-6.0.18.tgz deleted file mode 100644 index 178d12148de..00000000000 Binary files a/stable/fireflyiii/13.0.7/charts/postgresql-6.0.18.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.7/helm-values.md b/stable/fireflyiii/13.0.7/helm-values.md deleted file mode 100644 index 7a724caa999..00000000000 --- a/stable/fireflyiii/13.0.7/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/fireflyiii-core"` | | -| image.tag | string | `"version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `10082` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.7/ix_values.yaml b/stable/fireflyiii/13.0.7/ix_values.yaml deleted file mode 100644 index d93a676520f..00000000000 --- a/stable/fireflyiii/13.0.7/ix_values.yaml +++ /dev/null @@ -1,59 +0,0 @@ -image: - repository: tccr.io/truecharts/fireflyiii-core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 10082 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/13.0.7/questions.yaml b/stable/fireflyiii/13.0.7/questions.yaml deleted file mode 100644 index 9f109ef3091..00000000000 --- a/stable/fireflyiii/13.0.7/questions.yaml +++ /dev/null @@ -1,1852 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10082 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html/storage/upload" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/13.0.7/security.md b/stable/fireflyiii/13.0.7/security.md deleted file mode 100644 index 23be2237492..00000000000 --- a/stable/fireflyiii/13.0.7/security.md +++ /dev/null @@ -1,1347 +0,0 @@ ---- -hide: - - toc ---- - -# Security Scan - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: fireflyiii/charts/postgresql/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-fireflyiii' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - tccr.io/truecharts/fireflyiii-core:version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/fireflyiii-core:version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf (debian 10.10) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apache2 | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2 | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2 | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2 | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2 | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2 | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2 | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2 | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2 | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2 | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2 | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-bin | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2-bin | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-bin | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2-bin | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-bin | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2-bin | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-bin | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-bin | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-bin | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-bin | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-bin | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-data | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2-data | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-data | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2-data | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-data | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2-data | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-data | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-data | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-data | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-data | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-data | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-utils | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2-utils | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-utils | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2-utils | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-utils | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2-utils | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-utils | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-utils | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-utils | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-utils | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-utils | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| binutils | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| binutils | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| binutils | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| binutils | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| binutils | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| binutils | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| binutils | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-common | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-common | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-common | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-common | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-common | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| binutils-common | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-common | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| binutils-common | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| binutils-common | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| binutils-common | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| binutils-common | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-common | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-common | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-common | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| binutils-common | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-common | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-common | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-common | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-x86-64-linux-gnu | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-x86-64-linux-gnu | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-x86-64-linux-gnu | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-x86-64-linux-gnu | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| binutils-x86-64-linux-gnu | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| binutils-x86-64-linux-gnu | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| binutils-x86-64-linux-gnu | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-x86-64-linux-gnu | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-x86-64-linux-gnu | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| cpp-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| cpp-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| g++-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| g++-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gcc-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libasan5 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libasan5 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libatomic1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libatomic1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libbinutils | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libbinutils | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libbinutils | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libbinutils | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libbinutils | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| libbinutils | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libbinutils | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| libbinutils | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| libbinutils | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| libbinutils | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| libbinutils | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libbinutils | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libbinutils | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libbinutils | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| libbinutils | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libbinutils | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libbinutils | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libbinutils | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-dev-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-dev-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-dev-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-dev-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6-dev | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6-dev | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6-dev | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6-dev | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcc1-0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libcc1-0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libexpat1 | CVE-2013-0340 | LOW | 2.2.6-2+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc-8-dev | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc-8-dev | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libglib2.0-0 | CVE-2012-0039 | LOW | 2.58.3-2+deb10u3 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| -| libglib2.0-0 | CVE-2020-35457 | LOW | 2.58.3-2+deb10u3 | |
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgomp1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgomp1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgssapi-krb5-2 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libicu63 | CVE-2020-21913 | MEDIUM | 63.1-6+deb10u1 | 63.1-6+deb10u2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libitm1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libitm1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libjansson4 | CVE-2020-36325 | LOW | 2.12-1 | |
Expand...https://github.com/akheron/jansson/issues/548
| -| libjpeg62-turbo | CVE-2017-15232 | LOW | 1:1.5.2-2+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
| -| libjpeg62-turbo | CVE-2018-11813 | LOW | 1:1.5.2-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
| -| libjpeg62-turbo | CVE-2020-17541 | LOW | 1:1.5.2-2+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| -| libk5crypto3 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblsan0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| liblsan0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| liblua5.2-0 | CVE-2021-43519 | MEDIUM | 5.2.4-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libmpx2 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libmpx2 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libonig5 | CVE-2019-13224 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224
https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
https://linux.oracle.com/cve/CVE-2019-13224.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
https://support.f5.com/csp/article/K00103182
https://support.f5.com/csp/article/K00103182?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4088-1
https://usn.ubuntu.com/4088-1/
| -| libonig5 | CVE-2019-13225 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225
https://github.com/kkos/oniguruma/commit/c509265c5f6ae7264f7b8a8aae1cfa5fc59d108c
https://linux.oracle.com/cve/CVE-2019-13225.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
| -| libonig5 | CVE-2019-16163 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163
https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
https://github.com/kkos/oniguruma/issues/147
https://linux.oracle.com/cve/CVE-2019-16163.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libonig5 | CVE-2019-19012 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19012
https://github.com/kkos/oniguruma/issues/164
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19012
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libonig5 | CVE-2019-19203 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203
https://github.com/ManhNDd/CVE-2019-19203
https://github.com/kkos/oniguruma/issues/163
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19203
https://linux.oracle.com/cve/CVE-2019-19203.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
| -| libonig5 | CVE-2019-19204 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204
https://github.com/ManhNDd/CVE-2019-19204
https://github.com/kkos/oniguruma/issues/162
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19204
https://linux.oracle.com/cve/CVE-2019-19204.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libonig5 | CVE-2019-19246 | LOW | 6.9.1-1 | |
Expand...https://bugs.php.net/bug.php?id=78559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246
https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b
https://linux.oracle.com/cve/CVE-2019-19246.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.28 | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| libperl5.28 | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| libpng16-16 | CVE-2018-14048 | LOW | 1.6.36-6 | |
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
| -| libpng16-16 | CVE-2018-14550 | LOW | 1.6.36-6 | |
Expand...https://github.com/advisories/GHSA-qwwr-qc2p-6283
https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token
https://github.com/glennrp/libpng/issues/246
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
https://security.gentoo.org/glsa/201908-02
https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libpng16-16 | CVE-2019-6129 | LOW | 1.6.36-6 | |
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| -| libpq5 | CVE-2021-23214 | HIGH | 11.12-0+deb10u1 | 11.14-0+deb10u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libpq5 | CVE-2021-3677 | MEDIUM | 11.12-0+deb10u1 | 11.13-0+deb10u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677
https://ubuntu.com/security/notices/USN-5038-1
https://www.postgresql.org/support/security/CVE-2021-3677/
| -| libpq5 | CVE-2019-9193 | LOW | 11.12-0+deb10u1 | |
Expand...http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
| -| libpq5 | CVE-2021-23222 | LOW | 11.12-0+deb10u1 | 11.14-0+deb10u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libquadmath0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libquadmath0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2021-3711 | CRITICAL | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| libssl1.1 | CVE-2021-3712 | HIGH | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u6 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u6 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++-8-dev | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++-8-dev | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u7 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u7 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2021-33910 | MEDIUM | 241-7~deb10u7 | 241-7~deb10u8 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u7 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libtsan0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libtsan0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libubsan1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libubsan1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u7 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u7 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2021-33910 | MEDIUM | 241-7~deb10u7 | 241-7~deb10u8 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u7 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 4.19.194-2 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 4.19.194-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-16119 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16119
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
https://launchpad.net/bugs/1883840
https://linux.oracle.com/cve/CVE-2020-16119.html
https://linux.oracle.com/errata/ELSA-2021-9487.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza@canonical.com/T/
https://security.netapp.com/advisory/ntap-20210304-0006/
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/USN-4579-1
https://ubuntu.com/USN-4580-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://ubuntu.com/security/notices/USN-4579-1
https://ubuntu.com/security/notices/USN-4580-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2020/10/13/7
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 4.19.194-2 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 4.19.194-2 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 4.19.194-2 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.194-2 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.194-2 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.194-2 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
| -| linux-libc-dev | CVE-2021-22543 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/06/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22543
https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584
https://github.com/torvalds/linux/commit/f8be156be163a052a067306417cd0ff679068c97
https://linux.oracle.com/cve/CVE-2021-22543.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/
https://security.netapp.com/advisory/ntap-20210708-0002/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://www.openwall.com/lists/oss-security/2021/05/26/3
https://www.openwall.com/lists/oss-security/2021/05/26/4
https://www.openwall.com/lists/oss-security/2021/05/26/5
| -| linux-libc-dev | CVE-2021-33909 | HIGH | 4.19.194-2 | 4.19.194-3 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html
http://www.openwall.com/lists/oss-security/2021/07/22/7
http://www.openwall.com/lists/oss-security/2021/08/25/10
http://www.openwall.com/lists/oss-security/2021/09/17/2
http://www.openwall.com/lists/oss-security/2021/09/17/4
http://www.openwall.com/lists/oss-security/2021/09/21/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://linux.oracle.com/cve/CVE-2021-33909.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/
https://security.netapp.com/advisory/ntap-20210819-0004/
https://ubuntu.com/security/notices/USN-5014-1
https://ubuntu.com/security/notices/USN-5015-1
https://ubuntu.com/security/notices/USN-5016-1
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/07/20/1
https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt
| -| linux-libc-dev | CVE-2021-3444 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
http://www.openwall.com/lists/oss-security/2021/03/23/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3444
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809309163dda2d044d9e94a3c0248a3
https://linux.oracle.com/cve/CVE-2021-3444.html
https://linux.oracle.com/errata/ELSA-2021-9141.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210416-0006/
https://ubuntu.com/security/notices/USN-4887-1
https://www.openwall.com/lists/oss-security/2021/03/23/2
| -| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.194-2 | |
Expand...http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
| -| linux-libc-dev | CVE-2021-35039 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/06/3
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35039
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://seclists.org/oss-sec/2021/q3/6
https://security.netapp.com/advisory/ntap-20210813-0004/
https://www.openwall.com/lists/oss-security/2021/07/06/3
| -| linux-libc-dev | CVE-2021-3600 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600
https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90
https://linux.oracle.com/cve/CVE-2021-3600.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://lore.kernel.org/patchwork/patch/1379497/
https://ubuntu.com/security/notices/USN-5003-1
https://www.openwall.com/lists/oss-security/2021/06/23/1
| -| linux-libc-dev | CVE-2021-3609 | HIGH | 4.19.194-2 | 4.19.194-3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3609
https://linux.oracle.com/cve/CVE-2021-3609.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lore.kernel.org/netdev/20210618071532.kr7o2rnx6ia4t6n6@pengutronix.de/T/#t
https://lore.kernel.org/netdev/20210619161813.2098382-1-cascardo@canonical.com/T/#u
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5002-1
https://ubuntu.com/security/notices/USN-5003-1
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/06/19/1
| -| linux-libc-dev | CVE-2021-3612 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1974079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3612
https://linux.oracle.com/cve/CVE-2021-3612.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/T/#u
https://security.netapp.com/advisory/ntap-20210805-0005/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2021-3653 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1983686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653
https://github.com/torvalds/linux/commit/3d6368ef580a
https://linux.oracle.com/cve/CVE-2021-3653.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5062-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
| -| linux-libc-dev | CVE-2021-3656 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656
https://github.com/torvalds/linux/commit/89c8a4984fc9
https://linux.oracle.com/cve/CVE-2021-3656.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.194-2 | |
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-37576 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/27/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576
https://git.kernel.org/linus/f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a (5.14-rc3)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
https://linux.oracle.com/cve/CVE-2021-37576.html
https://linux.oracle.com/errata/ELSA-2021-3801.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/
https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u
https://security.netapp.com/advisory/ntap-20210917-0005/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2021/07/26/1
| -| linux-libc-dev | CVE-2021-38160 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://access.redhat.com/security/cve/cve-2021-38160
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38160
https://git.kernel.org/linus/d00d8da5869a2608e97cfede094dfc5e11462a46
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d00d8da5869a2608e97cfede094dfc5e11462a46
https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46
https://linux.oracle.com/cve/CVE-2021-38160.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.194-2 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.194-2 | |
Expand...https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-40490 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
https://linux.oracle.com/cve/CVE-2021-40490.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/
https://security.netapp.com/advisory/ntap-20211004-0001/
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://ubuntu.com/security/notices/USN-5120-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2021-42008 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008
https://git.kernel.org/linus/19d1532a187669ce86d5a2696eb7275310070793 (5.14-rc7)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793
https://security.netapp.com/advisory/ntap-20211104-0002/
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.youtube.com/watch?v=d5f9xLK8Vhw
| -| linux-libc-dev | CVE-2021-42252 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42252
https://git.kernel.org/linus/b49a0e69a7b1a68c8d3f64097d06dabb770fec96 (5.15-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96
https://security.netapp.com/advisory/ntap-20211112-0006/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 4.19.194-2 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 4.19.194-2 | |
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-16120 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
| -| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 4.19.194-2 | |
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.19.194-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
| -| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.19.194-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
| -| linux-libc-dev | CVE-2020-36311 | MEDIUM | 4.19.194-2 | 4.19.194-3 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36311
https://git.kernel.org/linus/7be74942f184fdfba34ddd19a0d995deb34d4a03
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7be74942f184fdfba34ddd19a0d995deb34d4a03
https://linux.oracle.com/cve/CVE-2020-36311.html
https://linux.oracle.com/errata/ELSA-2021-9451.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.194-2 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
| -| linux-libc-dev | CVE-2020-3702 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/linux-wireless/CABvG-CVvPF++0vuGzCrBj8+s=Bcx1GwWfiW1_Somu_GVncTAcQ@mail.gmail.com/
https://lore.kernel.org/stable/20210818084859.vcs4vs3yd6zetmyt@pali/t/#mf8b430d4f19f1b939a29b6c5098fdc514fd1a928
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.arista.com/en/support/advisories-notices/security-advisories/11998-security-advisory-58
https://www.debian.org/security/2021/dsa-4978
https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin
| -| linux-libc-dev | CVE-2021-0920 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920
https://git.kernel.org/linus/cbcf01128d0a92e131bd09f1688fe032480b65ca
https://source.android.com/security/bulletin/2021-11-01
| -| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.194-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317
https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
| -| linux-libc-dev | CVE-2021-20320 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.194-2 | |
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.194-2 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
| -| linux-libc-dev | CVE-2021-33624 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/06/21/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9183671af6dbf60a1219371d4ed73e23f43b49db
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=973377ffe8148180b2651825b92ae91988141b05
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d203b0fd863a2261e5d00b97f3d060c4c2a6db71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fe9a5ca7e370e613a9a75a13008a3845ea759d6e
https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5115-1
https://www.openwall.com/lists/oss-security/2021/06/21/1
https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner
| -| linux-libc-dev | CVE-2021-34556 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/01/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
| -| linux-libc-dev | CVE-2021-34693 | MEDIUM | 4.19.194-2 | 4.19.194-3 |
Expand...http://www.openwall.com/lists/oss-security/2021/06/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34693
https://linux.oracle.com/cve/CVE-2021-34693.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lore.kernel.org/netdev/trinity-87eaea25-2a7d-4aa9-92a5-269b822e5d95-1623609211076@3c-app-gmx-bs04/T/
https://ubuntu.com/security/notices/USN-5045-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/06/15/1
| -| linux-libc-dev | CVE-2021-35477 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.194-2 | |
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3679 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1989165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679
https://git.kernel.org/linus/67f0d6d9883c13174669f88adac4f0ee656cc16a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a
https://linux.oracle.com/cve/CVE-2021-3679.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-37159 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159
https://linux.oracle.com/cve/CVE-2021-37159.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/linux-usb/20201002114323.GA3296553@kroah.com/
https://security.netapp.com/advisory/ntap-20210819-0003/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
https://www.spinics.net/lists/linux-usb/msg202228.html
| -| linux-libc-dev | CVE-2021-3743 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3743
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=194ccc88297ae78d0803adad83c6dcc369787c9e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9d24c9429e2159d1e279dc3a83191ccb4daf1d
https://linux.oracle.com/cve/CVE-2021-3743.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.openwall.net/netdev/2021/08/17/124
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/27/2
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3753 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753
https://git.kernel.org/linus/2287a51ba822384834dafc1c798453375d1107c7
https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/09/01/4
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-38198 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.11
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38198
https://github.com/torvalds/linux/commit/b1bd5cba3306691c771d558e94baa73e8b0b96b7
https://linux.oracle.com/cve/CVE-2021-38198.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
| -| linux-libc-dev | CVE-2021-38199 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38199
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://github.com/torvalds/linux/commit/dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 4.19.194-2 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 4.19.194-2 | |
Expand...https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 4.19.194-2 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 4.19.194-2 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.194-2 | |
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 4.19.194-2 | |
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 4.19.194-2 | |
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 4.19.194-2 | |
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 4.19.194-2 | |
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 4.19.194-2 | |
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 4.19.194-2 | |
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 4.19.194-2 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 4.19.194-2 | |
Expand...
| -| linux-libc-dev | CVE-2012-4542 | LOW | 4.19.194-2 | |
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 4.19.194-2 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 4.19.194-2 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 4.19.194-2 | |
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 4.19.194-2 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 4.19.194-2 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-12615 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
| -| linux-libc-dev | CVE-2019-16229 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19064 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2019-19083 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-0929 | LOW | 4.19.194-2 | |
Expand...
| -| linux-libc-dev | CVE-2021-26934 | LOW | 4.19.194-2 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3655 | LOW | 4.19.194-2 | 4.19.208-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1984024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=f9beb95e6a2669fa35e34a6ff52808b181efa20f
https://linux.oracle.com/cve/CVE-2021-3655.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/netdev/599e6c1fdcc50f16597380118c9b3b6790241d50.1627439903.git.marcelo.leitner@gmail.com/
https://lore.kernel.org/netdev/e39b372644b6e5bf48df25e54b9172f34ec223a1.1624904195.git.marcelo.leitner@gmail.com/T/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
| -| linux-libc-dev | CVE-2021-3732 | LOW | 4.19.194-2 | 4.19.208-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1995249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732
https://git.kernel.org/linus/427215d85e8d1476da1a86b8d67aceb485eb3631
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d
https://linux.oracle.com/cve/CVE-2021-3732.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
| -| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| linux-libc-dev | CVE-2021-38204 | LOW | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
| -| linux-libc-dev | CVE-2021-38205 | LOW | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205
https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| m4 | CVE-2008-1687 | LOW | 1.4.18-2 | |
Expand...http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| -| m4 | CVE-2008-1688 | LOW | 1.4.18-2 | |
Expand...http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2021-3711 | CRITICAL | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| openssl | CVE-2021-3712 | HIGH | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u6 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u6 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| patch | CVE-2010-4651 | LOW | 2.7.6-3+deb10u1 | |
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| -| patch | CVE-2018-6951 | LOW | 2.7.6-3+deb10u1 | |
Expand...http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| -| patch | CVE-2018-6952 | LOW | 2.7.6-3+deb10u1 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| -| perl | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-modules-5.28 | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-modules-5.28 | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| re2c | CVE-2018-21232 | LOW | 1.1.1-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**composer** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| doctrine/dbal | CVE-2021-43608 | CRITICAL | 3.1.0 | 3.0.99, 3.1.4 |
Expand...https://github.com/advisories/GHSA-r7cj-8hjg-x622
https://github.com/doctrine/dbal/security/advisories/GHSA-r7cj-8hjg-x622
| -| lcobucci/jwt | CVE-2021-41106 | LOW | 4.1.4 | 3.4.6, 4.0.4, 4.1.5 |
Expand...https://github.com/advisories/GHSA-7322-jrq4-x5hf
https://github.com/lcobucci/jwt/commit/8175de5b841fbe3fd97d2d49b3fc15c4ecb39a73
https://github.com/lcobucci/jwt/commit/c45bb8b961a8e742d8f6b88ef5ff1bd5cca5d01c
https://github.com/lcobucci/jwt/security/advisories/GHSA-7322-jrq4-x5hf
https://nvd.nist.gov/vuln/detail/CVE-2021-41106
| -| league/flysystem | CVE-2021-32708 | HIGH | 1.1.3 | 1.1.4, 2.1.1 |
Expand...https://github.com/advisories/GHSA-9f46-5r25-5wfm
https://github.com/thephpleague/flysystem/commit/a3c694de9f7e844b76f9d1b61296ebf6e8d89d74
https://github.com/thephpleague/flysystem/commit/f3ad69181b8afed2c9edf7be5a2918144ff4ea32
https://github.com/thephpleague/flysystem/security/advisories/GHSA-9f46-5r25-5wfm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWPTENBYKI2IG47GI4DHAACLNRLTWUR5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNZSWK4GOMJOOHKLZEOE5AQSLC4DNCRZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-32708
https://packagist.org/packages/league/flysystem
| -| symfony/http-kernel | CVE-2021-41267 | MEDIUM | v5.2.7 | 5.3.0, 5.3.12 |
Expand...https://github.com/advisories/GHSA-q3j3-w37x-hq2q
https://github.com/symfony/symfony/commit/95dcf51682029e89450aee86267e3d553aa7c487
https://github.com/symfony/symfony/pull/44243
https://github.com/symfony/symfony/releases/tag/v5.3.12
https://github.com/symfony/symfony/security/advisories/GHSA-q3j3-w37x-hq2q
https://nvd.nist.gov/vuln/detail/CVE-2021-41267
https://symfony.com/cve-2021-41267
| - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/fireflyiii/13.0.7/templates/common.yaml b/stable/fireflyiii/13.0.7/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/13.0.7/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/13.0.7/values.yaml b/stable/fireflyiii/13.0.7/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/fireflyiii/13.0.8/CHANGELOG.md b/stable/fireflyiii/13.0.8/CHANGELOG.md deleted file mode 100644 index ae6934b9872..00000000000 --- a/stable/fireflyiii/13.0.8/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [fireflyiii-13.0.8](https://github.com/truecharts/apps/compare/fireflyiii-13.0.7...fireflyiii-13.0.8) (2021-12-05) - -#### Chore - -* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468)) - - - - -### [fireflyiii-13.0.7](https://github.com/truecharts/apps/compare/fireflyiii-13.0.6...fireflyiii-13.0.7) (2021-12-04) - -#### Chore - -* bump apps to generate security page - - - - -### [fireflyiii-13.0.6](https://github.com/truecharts/apps/compare/fireflyiii-13.0.5...fireflyiii-13.0.6) (2021-12-04) - -#### Chore - -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [fireflyiii-13.0.5](https://github.com/truecharts/apps/compare/fireflyiii-13.0.4...fireflyiii-13.0.5) (2021-12-03) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) - - - - -### [fireflyiii-13.0.4](https://github.com/truecharts/apps/compare/fireflyiii-13.0.3...fireflyiii-13.0.4) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [fireflyiii-13.0.3](https://github.com/truecharts/apps/compare/fireflyiii-13.0.2...fireflyiii-13.0.3) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [fireflyiii-13.0.2](https://github.com/truecharts/apps/compare/fireflyiii-13.0.1...fireflyiii-13.0.2) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [fireflyiii-13.0.1](https://github.com/truecharts/apps/compare/fireflyiii-13.0.0...fireflyiii-13.0.1) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [fireflyiii-13.0.0](https://github.com/truecharts/apps/compare/fireflyiii-12.0.10...fireflyiii-13.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [fireflyiii-12.0.10](https://github.com/truecharts/apps/compare/fireflyiii-12.0.9...fireflyiii-12.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - diff --git a/stable/fireflyiii/13.0.8/CONFIG.md b/stable/fireflyiii/13.0.8/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/fireflyiii/13.0.8/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/fireflyiii/13.0.8/Chart.lock b/stable/fireflyiii/13.0.8/Chart.lock deleted file mode 100644 index 2f9578aacf4..00000000000 --- a/stable/fireflyiii/13.0.8/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.11 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.21 -digest: sha256:1aab31ffca2cce385489be820cda371a1f98314d88cea50cbd9c2fd59cd7406b -generated: "2021-12-05T14:00:16.275748406Z" diff --git a/stable/fireflyiii/13.0.8/Chart.yaml b/stable/fireflyiii/13.0.8/Chart.yaml deleted file mode 100644 index 4f5af027db2..00000000000 --- a/stable/fireflyiii/13.0.8/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "5.5.12" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.11 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.21 -deprecated: false -description: A free and open source personal finance manager -home: https://github.com/firefly-iii/firefly-iii/ -icon: https://www.firefly-iii.org/assets/logo/color.png -keywords: -- fireflyiii -- finacial -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: fireflyiii -sources: -- https://github.com/firefly-iii/firefly-iii/ -type: application -version: 13.0.8 -annotations: - truecharts.org/catagories: | - - finacial - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/fireflyiii/13.0.8/README.md b/stable/fireflyiii/13.0.8/README.md deleted file mode 100644 index 6abaee1001e..00000000000 --- a/stable/fireflyiii/13.0.8/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -A free and open source personal finance manager - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.21 | -| https://truecharts.org | common | 8.9.11 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.8/app-readme.md b/stable/fireflyiii/13.0.8/app-readme.md deleted file mode 100644 index cc381c8e1e8..00000000000 --- a/stable/fireflyiii/13.0.8/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A free and open source personal finance manager - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/fireflyiii/13.0.8/charts/common-8.9.11.tgz b/stable/fireflyiii/13.0.8/charts/common-8.9.11.tgz deleted file mode 100644 index 3770bf79b14..00000000000 Binary files a/stable/fireflyiii/13.0.8/charts/common-8.9.11.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.8/charts/postgresql-6.0.21.tgz b/stable/fireflyiii/13.0.8/charts/postgresql-6.0.21.tgz deleted file mode 100644 index 1651e4cc477..00000000000 Binary files a/stable/fireflyiii/13.0.8/charts/postgresql-6.0.21.tgz and /dev/null differ diff --git a/stable/fireflyiii/13.0.8/helm-values.md b/stable/fireflyiii/13.0.8/helm-values.md deleted file mode 100644 index 7a724caa999..00000000000 --- a/stable/fireflyiii/13.0.8/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.APP_KEY | string | `"AGcfkCUS233ZWmBXztYbdyCs2u7kkz55"` | | -| env.DB_CONNECTION | string | `"pgsql"` | | -| env.DB_DATABASE | string | `"firefly"` | | -| env.DB_PORT | int | `5432` | | -| env.DB_USERNAME | string | `"firefly"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/fireflyiii-core"` | | -| image.tag | string | `"version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html/storage/upload"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefly"` | | -| postgresql.postgresqlUsername | string | `"firefly"` | | -| probes.liveness.path | string | `"/login"` | | -| probes.readiness.path | string | `"/login"` | | -| probes.startup.path | string | `"/login"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `10082` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/fireflyiii/13.0.8/ix_values.yaml b/stable/fireflyiii/13.0.8/ix_values.yaml deleted file mode 100644 index d93a676520f..00000000000 --- a/stable/fireflyiii/13.0.8/ix_values.yaml +++ /dev/null @@ -1,59 +0,0 @@ -image: - repository: tccr.io/truecharts/fireflyiii-core - pullPolicy: IfNotPresent - tag: version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 10082 - targetPort: 8080 - -probes: - liveness: - path: "/login" - - readiness: - path: "/login" - - startup: - path: "/login" - -env: - DB_USERNAME: firefly - DB_DATABASE: firefly - DB_CONNECTION: pgsql - DB_PORT: 5432 - APP_KEY: AGcfkCUS233ZWmBXztYbdyCs2u7kkz55 - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html/storage/upload" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefly - postgresqlDatabase: firefly diff --git a/stable/fireflyiii/13.0.8/questions.yaml b/stable/fireflyiii/13.0.8/questions.yaml deleted file mode 100644 index 9f109ef3091..00000000000 --- a/stable/fireflyiii/13.0.8/questions.yaml +++ /dev/null @@ -1,1852 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - # Docker specific env - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_KEY - label: "App Key" - description: "Your unique 32 application character key" - schema: - type: string - default: "" - min_length: 32 - max_length: 32 - valid_chars: '[a-zA-Z0-9!@#$%^&*?]{32}' - required: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10082 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html/storage/upload" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/fireflyiii/13.0.8/security.md b/stable/fireflyiii/13.0.8/security.md deleted file mode 100644 index 8b9bcaef600..00000000000 --- a/stable/fireflyiii/13.0.8/security.md +++ /dev/null @@ -1,1347 +0,0 @@ ---- -hide: - - toc ---- - -# Security Scan - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: fireflyiii/charts/postgresql/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-fireflyiii' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-fireflyiii' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-fireflyiii' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 - tccr.io/truecharts/fireflyiii-core:version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/fireflyiii-core:version-5.5.12@sha256:f6dddfae65571d7995d5b24bf28fdf453775b825c35cac0c48b8ce52449090cf (debian 10.10) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apache2 | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2 | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2 | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2 | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2 | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2 | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2 | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2 | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2 | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2 | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2 | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2 | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-bin | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2-bin | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-bin | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2-bin | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-bin | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2-bin | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-bin | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-bin | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-bin | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-bin | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-bin | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-bin | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-data | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2-data | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-data | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2-data | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-data | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2-data | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-data | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-data | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-data | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-data | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-data | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-data | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-utils | CVE-2021-26691 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/7
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26691
https://linux.oracle.com/cve/CVE-2021-26691.html
https://linux.oracle.com/errata/ELSA-2021-3816.html
https://lists.apache.org/thread.html/r50cae1b71f1e7421069036b213c26da7d8f47dd59874e3bd956959fe@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-39275 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39275
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-39275
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
| -| apache2-utils | CVE-2021-40438 | CRITICAL | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40438
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-40438
https://linux.oracle.com/cve/CVE-2021-40438.html
https://linux.oracle.com/errata/ELSA-2021-3856.html
https://lists.apache.org/thread.html/r210807d0bb55f4aa6fbe1512be6bcc4dacd64e84940429fba329967a@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6954e60b1c8e480678ce3d02f61b8a788997785652e9557a3265c00@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://ubuntu.com/security/notices/USN-5090-2 (regression update esm)
https://ubuntu.com/security/notices/USN-5090-3 (regression update)
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-utils | CVE-2020-35452 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/5
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-35452
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rccb1b8225583a48c6360edc7a93cc97ae8b0215791e455dc607e7602@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-26690 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-26690
https://linux.oracle.com/cve/CVE-2021-26690.html
https://linux.oracle.com/errata/ELSA-2021-9545.html
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/rae406c1d19c0dfd3103c96923dadac2af1cd0bad6905ab1ede153865@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-31618 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/9
https://httpd.apache.org/security/vulnerabilities_24.html
https://lists.apache.org/thread.html/r14b66ef0f4f569fd515a3f96cd4eb58bd9a8ff525cc326bb0359664f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r783b6558abf3305b17ea462bed4bd66d82866438999bf38cef6d11d1@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2NKJ3ZA3FTSZ2QBBPKS6BYGAWYRABNQQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A73QJ4HPUMU26I6EULG6SCK67TUEXZYR/
https://seclists.org/oss-sec/2021/q2/206
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210727-0008/
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-33193 | HIGH | 2.4.38-3+deb10u4 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33193
https://github.com/apache/httpd/commit/ecebcc035ccd8d0e2984fe41420d9e944f456b3c.patch
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DSM6UWQICBJ2TU727RENU3HBKEAFLT6T/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EUVJVRJRBW5QVX4OY3NOHZDQ3B3YOTSG/
https://portswigger.net/research/http2
https://security.netapp.com/advisory/ntap-20210917-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.tenable.com/security/tns-2021-17
| -| apache2-utils | CVE-2021-34798 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34798
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-34798
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/10/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://ubuntu.com/security/notices/USN-5090-2
https://www.debian.org/security/2021/dsa-4982
https://www.tenable.com/security/tns-2021-17
| -| apache2-utils | CVE-2021-36160 | HIGH | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u6 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36160
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-36160
https://lists.apache.org/thread.html/r2eb200ac1340f69aa22af61ab34780c531d110437910cb9c0ece3b37@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r3925e167d5eb1c75def3750c155d753064e1d34a143028bb32910432@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r61fdbfc26ab170f4e6492ef3bd5197c20b862ce156e9d5a54d4b899c@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r73260f6ba9fb52e43d860905fc90462ba5a814afda2d011f32bbd41c@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2746e916ed370239bc1a1025e5ebbf345f79df9ea0ea39e44acfbb@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82838efc5fa6fc4c73986399c9b71573589f78b31846aff5bd9b1697@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r82c077663f9759c7df5a6656f925b3ee4f55fcd33c889ba7cd687029@%3Cusers.httpd.apache.org%3E
https://lists.apache.org/thread.html/r94a61a1517133a19dcf40016e87454ea86e355d06a0cec4c778530f3@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra1c05a392587bfe34383dffe1213edc425de8d4afc25b7cefab3e781@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ra87a69d0703d09dc52b86e32b08f8d7327af10acdd5f577a4e82596a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rb2341c8786d0f9924f5b666e82d8d170b4804f50a523d750551bef1a@%3Cbugs.httpd.apache.org%3E
https://lists.apache.org/thread.html/re4162adc051c1a0a79e7a24093f3776373e8733abaff57253fef341d@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/ree7519d71415ecdd170ff1889cab552d71758d2ba2904a17ded21a70@%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.netapp.com/advisory/ntap-20211008-0004/
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-apache-httpd-2.4.49-VWL69sWQ
https://ubuntu.com/security/notices/USN-5090-1
https://www.debian.org/security/2021/dsa-4982
| -| apache2-utils | CVE-2019-17567 | MEDIUM | 2.4.38-3+deb10u4 | |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2019-17567
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/r90f693a5c9fb75550ef1412436d5e682a5f845beb427fa6f23419a3c@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2021-30641 | MEDIUM | 2.4.38-3+deb10u4 | 2.4.38-3+deb10u5 |
Expand...http://httpd.apache.org/security/vulnerabilities_24.html
http://www.openwall.com/lists/oss-security/2021/06/10/8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641
https://httpd.apache.org/security/vulnerabilities_24.html
https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2021-30641
https://linux.oracle.com/cve/CVE-2021-30641.html
https://linux.oracle.com/errata/ELSA-2021-4257.html
https://lists.apache.org/thread.html/r2b4773944d83d2799de9fbaeee7fe0f3fd72669467787e02f434cb10@%3Cannounce.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7f2b70b621651548f4b6f027552f1dd91705d7111bb5d15cda0a68dd@%3Cdev.httpd.apache.org%3E
https://lists.apache.org/thread.html/re026d3da9d7824bd93b9f871c0fdda978d960c7e62d8c43cba8d0bf3%40%3Ccvs.httpd.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/07/msg00006.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPBR6WUYBJNACHKE65SPL7TJOHX7RHWD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNCYSR3BXT36FFF4XTCPL3HDQK4VP45R/
https://security.gentoo.org/glsa/202107-38
https://security.netapp.com/advisory/ntap-20210702-0001/
https://ubuntu.com/security/notices/USN-4994-1
https://ubuntu.com/security/notices/USN-4994-2
https://www.debian.org/security/2021/dsa-4937
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| apache2-utils | CVE-2001-1534 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-utils | CVE-2003-1307 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-utils | CVE-2003-1580 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2003-1581 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2007-0086 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-utils | CVE-2007-1743 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-utils | CVE-2007-3303 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-utils | CVE-2008-0456 | LOW | 2.4.38-3+deb10u4 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| binutils | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| binutils | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| binutils | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| binutils | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| binutils | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| binutils | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| binutils | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-common | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-common | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-common | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-common | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-common | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| binutils-common | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-common | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| binutils-common | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| binutils-common | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| binutils-common | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| binutils-common | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-common | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-common | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-common | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-common | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| binutils-common | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-common | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-common | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-common | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-x86-64-linux-gnu | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-x86-64-linux-gnu | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-x86-64-linux-gnu | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-x86-64-linux-gnu | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| binutils-x86-64-linux-gnu | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| binutils-x86-64-linux-gnu | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| binutils-x86-64-linux-gnu | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-x86-64-linux-gnu | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-x86-64-linux-gnu | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| cpp-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| cpp-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| g++-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| g++-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gcc-8 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libasan5 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libasan5 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libatomic1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libatomic1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libbinutils | CVE-2017-13716 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libbinutils | CVE-2018-1000876 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106304
https://access.redhat.com/errata/RHSA-2019:2075
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000876
https://linux.oracle.com/cve/CVE-2018-1000876.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://sourceware.org/bugzilla/show_bug.cgi?id=23994
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=3a551c7a1b80fca579461774860574eabfd7f18f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12697 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104538
https://access.redhat.com/errata/RHSA-2019:2075
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12697
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://linux.oracle.com/cve/CVE-2018-12697.html
https://linux.oracle.com/errata/ELSA-2019-2075.html
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12698 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104539
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12698
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12699 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104540
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12699
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12700 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/104541
https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763102
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85454
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=23057
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-12934 | LOW | 2.31.1-16 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17358 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17358
https://seclists.org/bugtraq/2020/Jan/25
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17359 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17359
https://sourceware.org/bugzilla/show_bug.cgi?id=23686
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17360 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17360
https://sourceware.org/bugzilla/show_bug.cgi?id=23685
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17794 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17794
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87350
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-17985 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17985
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87335
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18309 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105692
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18309
https://sourceware.org/bugzilla/show_bug.cgi?id=23770
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=0930cb3021b8078b34cf216e79eb8608d017864f
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18483 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18484 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105693
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18484
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87636
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18605 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18605
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23804
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ab419ddbb2cdd17ca83618990f2cacf904ce1d61
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18606 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18606
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23806
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=45a0eaf77022963d639d6d19871dbab7b79703fc
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18607 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18607
https://security.netapp.com/advisory/ntap-20190307-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=23805
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=102def4da826b3d9e169741421e5e67e8731909a
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18700 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18700
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87681
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18701 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18701
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87675
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-19931 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19931
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23942
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=5f60af5d24d181371d67534fa273dd221df20c07
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-19932 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19932
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23932
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=beab453223769279cc1cef68a1622ab8978641f7
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20002 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20002
https://security.gentoo.org/glsa/201908-01
https://security.netapp.com/advisory/ntap-20190221-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=23952
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c2f5dc30afa34696f2da0081c4ac50b958ecb0e9
https://support.f5.com/csp/article/K62602089
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20623 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20651 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106440
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20651
https://security.gentoo.org/glsa/201908-01
https://sourceware.org/bugzilla/show_bug.cgi?id=24041
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=54025d5812ff100f5f0654eb7e1ffd50f2e37f5f
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20671 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106457
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20671
https://sourceware.org/bugzilla/show_bug.cgi?id=24005
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=11fa9f134fd658075c6f74499c780df045d9e9ca
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20673 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libbinutils | CVE-2018-20712 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libbinutils | CVE-2018-9138 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9138
https://sourceware.org/bugzilla/show_bug.cgi?id=23008
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-9996 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libbinutils | CVE-2019-1010180 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00029.html
http://www.securityfocus.com/bid/109367
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010180
https://linux.oracle.com/cve/CVE-2019-1010180.html
https://linux.oracle.com/errata/ELSA-2020-1635.html
https://security.gentoo.org/glsa/202003-31
https://sourceware.org/bugzilla/show_bug.cgi?id=23657
| -| libbinutils | CVE-2019-1010204 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libbinutils | CVE-2019-12972 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/108903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12972
https://security.gentoo.org/glsa/202007-39
https://sourceware.org/bugzilla/show_bug.cgi?id=24689
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=890f750a3b053532a4b839a2dd6243076de12031
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-14250 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/109354
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14250
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=90924
https://gcc.gnu.org/ml/gcc-patches/2019-07/msg01003.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-14444 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14444
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20190822-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=24829
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-17450 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17450
https://linux.oracle.com/cve/CVE-2019-17450.html
https://linux.oracle.com/errata/ELSA-2020-4465.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25078
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-17451 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17451
https://linux.oracle.com/cve/CVE-2019-17451.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.gentoo.org/glsa/202007-39
https://security.netapp.com/advisory/ntap-20191024-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25070
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=336bfbeb1848f4b9558456fdcf283ee8a32d7fd1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9070 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9070
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89395
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24229
https://support.f5.com/csp/article/K13534168
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9071 | LOW | 2.31.1-16 | |
Expand...http://www.securityfocus.com/bid/107147
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9071
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=89394
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24227
https://support.f5.com/csp/article/K02884135
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9073 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9073
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24233
https://support.f5.com/csp/article/K37121474
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9074 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9074
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24235
https://support.f5.com/csp/article/K09092524
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9075 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9075
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24236
https://support.f5.com/csp/article/K42059040
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2019-9077 | LOW | 2.31.1-16 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00078.html
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00004.html
http://www.securityfocus.com/bid/107139
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9077
https://security.netapp.com/advisory/ntap-20190314-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=24243
https://support.f5.com/csp/article/K00056379
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2020-16590 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25821
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=c98a4545dc7bf2bcaf1de539c4eb84784680eaa4
| -| libbinutils | CVE-2020-16591 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25822
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=001890e1f9269697f7e0212430a51479271bdab2
| -| libbinutils | CVE-2020-16592 | LOW | 2.31.1-16 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16592
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DJIW6KKY2TSLD43XEZXG56WREIIBUIIQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UKIMSD5FIC3QFJDKNHR2PSO6JYJGCLHB/
https://security.netapp.com/advisory/ntap-20210115-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25823
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7ecb51549ab1ec22aba5aaf34b70323cf0b8509a
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2020-16593 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25827
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=aec72fda3b320c36eb99fc1c4cf95b10fc026729
| -| libbinutils | CVE-2020-16599 | LOW | 2.31.1-16 | |
Expand...https://security.netapp.com/advisory/ntap-20210122-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25842
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8d55d10ac0d112c586eaceb92e75bd9b80aadcc4
| -| libbinutils | CVE-2020-35448 | LOW | 2.31.1-16 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libbinutils | CVE-2020-35493 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911437
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35494 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911439
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35495 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911441
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35496 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911444
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KOK3QWSVOUJWJ54HVGIFWNLWQ5ZY4S6/
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2020-35507 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1911691
https://security.netapp.com/advisory/ntap-20210212-0007/
| -| libbinutils | CVE-2021-20197 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libbinutils | CVE-2021-20284 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libbinutils | CVE-2021-20294 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1943533
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://sourceware.org/bugzilla/show_bug.cgi?id=26929
| -| libbinutils | CVE-2021-3487 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2021-3530 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libbinutils | CVE-2021-3549 | LOW | 2.31.1-16 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libbinutils | CVE-2021-3648 | LOW | 2.31.1-16 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libbinutils | CVE-2021-37322 | LOW | 2.31.1-16 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-dev-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-dev-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-dev-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-dev-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6-dev | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6-dev | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6-dev | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6-dev | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcc1-0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libcc1-0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libexpat1 | CVE-2013-0340 | LOW | 2.2.6-2+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc-8-dev | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc-8-dev | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libglib2.0-0 | CVE-2012-0039 | LOW | 2.58.3-2+deb10u3 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| -| libglib2.0-0 | CVE-2020-35457 | LOW | 2.58.3-2+deb10u3 | |
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgomp1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgomp1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgssapi-krb5-2 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgssapi-krb5-2 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libicu63 | CVE-2020-21913 | MEDIUM | 63.1-6+deb10u1 | 63.1-6+deb10u2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-21913
https://github.com/unicode-org/icu/pull/886
https://lists.debian.org/debian-lts-announce/2021/10/msg00008.html
https://ubuntu.com/security/notices/USN-5133-1
https://unicode-org.atlassian.net/browse/ICU-20850
https://www.debian.org/security/2021/dsa-5014
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libitm1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libitm1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libjansson4 | CVE-2020-36325 | LOW | 2.12-1 | |
Expand...https://github.com/akheron/jansson/issues/548
| -| libjpeg62-turbo | CVE-2017-15232 | LOW | 1:1.5.2-2+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15232
https://github.com/libjpeg-turbo/libjpeg-turbo/pull/182
https://github.com/mozilla/mozjpeg/issues/268
https://ubuntu.com/security/notices/USN-3706-1
https://usn.ubuntu.com/3706-1/
| -| libjpeg62-turbo | CVE-2018-11813 | LOW | 1:1.5.2-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00015.html
http://www.ijg.org/files/jpegsrc.v9d.tar.gz
https://access.redhat.com/errata/RHSA-2019:2052
https://bugs.gentoo.org/727908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11813
https://github.com/ChijinZ/security_advisories/blob/master/libjpeg-v9c/mail.pdf
https://github.com/ChijinZ/security_advisories/tree/master/libjpeg-v9c
https://linux.oracle.com/cve/CVE-2018-11813.html
https://linux.oracle.com/errata/ELSA-2019-2052.html
| -| libjpeg62-turbo | CVE-2020-17541 | LOW | 1:1.5.2-2+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17541
https://github.com/libjpeg-turbo/libjpeg-turbo/issues/392
https://linux.oracle.com/cve/CVE-2020-17541.html
https://linux.oracle.com/errata/ELSA-2021-4288.html
| -| libk5crypto3 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libk5crypto3 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libkrb5-3 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2021-36222 | HIGH | 1.17-3+deb10u1 | 1.17-3+deb10u2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36222
https://github.com/krb5/krb5/commit/fc98f520caefff2e5ee9a0026fdf5109944b3562
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-36222.html
https://linux.oracle.com/errata/ELSA-2021-3576.html
https://security.netapp.com/advisory/ntap-20211022-0003/
https://security.netapp.com/advisory/ntap-20211104-0007/
https://web.mit.edu/kerberos/advisories/
https://www.debian.org/security/2021/dsa-4944
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libkrb5support0 | CVE-2021-37750 | MEDIUM | 1.17-3+deb10u1 | 1.17-3+deb10u3 |
Expand...https://github.com/krb5/krb5/commit/d775c95af7606a51bf79547a94fa52ddd1cb7f49
https://github.com/krb5/krb5/releases
https://linux.oracle.com/cve/CVE-2021-37750.html
https://linux.oracle.com/errata/ELSA-2021-4788.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MFCLW7D46E4VCREKKH453T5DA4XOLHU2/
https://security.netapp.com/advisory/ntap-20210923-0002/
https://web.mit.edu/kerberos/advisories/
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblsan0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| liblsan0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| liblua5.2-0 | CVE-2021-43519 | MEDIUM | 5.2.4-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libmpx2 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libmpx2 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libonig5 | CVE-2019-13224 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13224
https://github.com/kkos/oniguruma/commit/0f7f61ed1b7b697e283e37bd2d731d0bd57adb55
https://linux.oracle.com/cve/CVE-2019-13224.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
https://support.f5.com/csp/article/K00103182
https://support.f5.com/csp/article/K00103182?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4088-1
https://usn.ubuntu.com/4088-1/
| -| libonig5 | CVE-2019-13225 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13225
https://github.com/kkos/oniguruma/commit/c509265c5f6ae7264f7b8a8aae1cfa5fc59d108c
https://linux.oracle.com/cve/CVE-2019-13225.html
https://linux.oracle.com/errata/ELSA-2020-5861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JWCPDTZOIUKGMFAD5NAKUB7FPJFAIQN5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNL26OZSQRVLEO6JRNUVIMZTICXBNEQW/
https://security.gentoo.org/glsa/201911-03
| -| libonig5 | CVE-2019-16163 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16163
https://github.com/kkos/oniguruma/commit/4097828d7cc87589864fecf452f2cd46c5f37180
https://github.com/kkos/oniguruma/compare/v6.9.2...v6.9.3
https://github.com/kkos/oniguruma/issues/147
https://linux.oracle.com/cve/CVE-2019-16163.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWOWZZNFSAWM3BUTQNAE3PD44A6JU4KE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZW47MSFZ6WYOAOFXHBDGU4LYACFRKC2Y/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libonig5 | CVE-2019-19012 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19012
https://github.com/kkos/oniguruma/issues/164
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19012
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libonig5 | CVE-2019-19203 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19203
https://github.com/ManhNDd/CVE-2019-19203
https://github.com/kkos/oniguruma/issues/163
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19203
https://linux.oracle.com/cve/CVE-2019-19203.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
| -| libonig5 | CVE-2019-19204 | LOW | 6.9.1-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19204
https://github.com/ManhNDd/CVE-2019-19204
https://github.com/kkos/oniguruma/issues/162
https://github.com/kkos/oniguruma/releases/tag/v6.9.4_rc2
https://github.com/tarantula-team/CVE-2019-19204
https://linux.oracle.com/cve/CVE-2019-19204.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V3MBNW6Z4DOXSCNWGBLQ7OA3OGUJ44WL/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libonig5 | CVE-2019-19246 | LOW | 6.9.1-1 | |
Expand...https://bugs.php.net/bug.php?id=78559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19246
https://github.com/kkos/oniguruma/commit/d3e402928b6eb3327f8f7d59a9edfa622fec557b
https://linux.oracle.com/cve/CVE-2019-19246.html
https://linux.oracle.com/errata/ELSA-2020-3662.html
https://lists.debian.org/debian-lts-announce/2019/12/msg00002.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NO267PLHGYZSWX3XTRPKYBKD4J3YOU5V/
https://ubuntu.com/security/notices/USN-4460-1
https://usn.ubuntu.com/4460-1/
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.28 | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| libperl5.28 | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| libpng16-16 | CVE-2018-14048 | LOW | 1.6.36-6 | |
Expand...http://packetstormsecurity.com/files/152561/Slackware-Security-Advisory-libpng-Updates.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14048
https://github.com/fouzhe/security/tree/master/libpng
https://github.com/glennrp/libpng/issues/238
https://seclists.org/bugtraq/2019/Apr/30
https://security.gentoo.org/glsa/201908-02
| -| libpng16-16 | CVE-2018-14550 | LOW | 1.6.36-6 | |
Expand...https://github.com/advisories/GHSA-qwwr-qc2p-6283
https://github.com/fouzhe/security/tree/master/libpng#stack-buffer-overflow-in-png2pnm-in-function-get_token
https://github.com/glennrp/libpng/issues/246
https://nvd.nist.gov/vuln/detail/CVE-2018-14550
https://security.gentoo.org/glsa/201908-02
https://snyk.io/vuln/SNYK-UPSTREAM-LIBPNG-1043612
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libpng16-16 | CVE-2019-6129 | LOW | 1.6.36-6 | |
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| -| libpq5 | CVE-2021-23214 | HIGH | 11.12-0+deb10u1 | 11.14-0+deb10u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libpq5 | CVE-2021-3677 | MEDIUM | 11.12-0+deb10u1 | 11.13-0+deb10u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3677
https://ubuntu.com/security/notices/USN-5038-1
https://www.postgresql.org/support/security/CVE-2021-3677/
| -| libpq5 | CVE-2019-9193 | LOW | 11.12-0+deb10u1 | |
Expand...http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
| -| libpq5 | CVE-2021-23222 | LOW | 11.12-0+deb10u1 | 11.14-0+deb10u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libquadmath0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libquadmath0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2021-3711 | CRITICAL | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| libssl1.1 | CVE-2021-3712 | HIGH | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u6 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u6 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++-8-dev | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++-8-dev | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u7 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u7 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2021-33910 | MEDIUM | 241-7~deb10u7 | 241-7~deb10u8 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u7 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libtsan0 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libtsan0 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libubsan1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libubsan1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u7 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u7 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2021-33910 | MEDIUM | 241-7~deb10u7 | 241-7~deb10u8 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33910
https://github.com/systemd/systemd-stable/commit/4a1c5f34bd3e1daed4490e9d97918e504d19733b
https://github.com/systemd/systemd-stable/commit/764b74113e36ac5219a4b82a05f311b5a92136ce
https://github.com/systemd/systemd-stable/commit/b00674347337b7531c92fdb65590ab253bb57538
https://github.com/systemd/systemd-stable/commit/cfd14c65374027b34dbbc4f0551456c5dc2d1f61
https://github.com/systemd/systemd/commit/b34a4f0e6729de292cb3b0c03c1d48f246ad896b
https://github.com/systemd/systemd/pull/20256/commits/441e0115646d54f080e5c3bb0ba477c892861ab9
https://linux.oracle.com/cve/CVE-2021-33910.html
https://linux.oracle.com/errata/ELSA-2021-2717.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2LSDMHAKI4LGFOCSPXNVVSEWQFAVFWR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20211104-0008/
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
https://www.debian.org/security/2021/dsa-4942
https://www.openwall.com/lists/oss-security/2021/07/20/2
https://www.qualys.com/2021/07/20/cve-2021-33910/denial-of-service-systemd.txt
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u7 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u7 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u7 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 4.19.194-2 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 4.19.194-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-16119 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16119
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
https://launchpad.net/bugs/1883840
https://linux.oracle.com/cve/CVE-2020-16119.html
https://linux.oracle.com/errata/ELSA-2021-9487.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza@canonical.com/T/
https://security.netapp.com/advisory/ntap-20210304-0006/
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/USN-4579-1
https://ubuntu.com/USN-4580-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://ubuntu.com/security/notices/USN-4579-1
https://ubuntu.com/security/notices/USN-4580-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2020/10/13/7
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 4.19.194-2 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 4.19.194-2 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 4.19.194-2 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.194-2 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.194-2 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.194-2 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
| -| linux-libc-dev | CVE-2021-22543 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/06/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22543
https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584
https://github.com/torvalds/linux/commit/f8be156be163a052a067306417cd0ff679068c97
https://linux.oracle.com/cve/CVE-2021-22543.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/
https://security.netapp.com/advisory/ntap-20210708-0002/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://www.openwall.com/lists/oss-security/2021/05/26/3
https://www.openwall.com/lists/oss-security/2021/05/26/4
https://www.openwall.com/lists/oss-security/2021/05/26/5
| -| linux-libc-dev | CVE-2021-33909 | HIGH | 4.19.194-2 | 4.19.194-3 |
Expand...http://packetstormsecurity.com/files/163621/Sequoia-A-Deep-Root-In-Linuxs-Filesystem-Layer.html
http://packetstormsecurity.com/files/163671/Kernel-Live-Patch-Security-Notice-LSN-0079-1.html
http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html
http://www.openwall.com/lists/oss-security/2021/07/22/7
http://www.openwall.com/lists/oss-security/2021/08/25/10
http://www.openwall.com/lists/oss-security/2021/09/17/2
http://www.openwall.com/lists/oss-security/2021/09/17/4
http://www.openwall.com/lists/oss-security/2021/09/21/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33909
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://github.com/torvalds/linux/commit/8cae8cd89f05f6de223d63e6d15e31c8ba9cf53b
https://linux.oracle.com/cve/CVE-2021-33909.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z4UHHIGISO3FVRF4CQNJS4IKA25ATSFU/
https://security.netapp.com/advisory/ntap-20210819-0004/
https://ubuntu.com/security/notices/USN-5014-1
https://ubuntu.com/security/notices/USN-5015-1
https://ubuntu.com/security/notices/USN-5016-1
https://ubuntu.com/security/notices/USN-5017-1
https://ubuntu.com/security/notices/USN-5018-1
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/07/20/1
https://www.qualys.com/2021/07/20/cve-2021-33909/sequoia-local-privilege-escalation-linux.txt
| -| linux-libc-dev | CVE-2021-3444 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
http://www.openwall.com/lists/oss-security/2021/03/23/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3444
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809309163dda2d044d9e94a3c0248a3
https://linux.oracle.com/cve/CVE-2021-3444.html
https://linux.oracle.com/errata/ELSA-2021-9141.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210416-0006/
https://ubuntu.com/security/notices/USN-4887-1
https://www.openwall.com/lists/oss-security/2021/03/23/2
| -| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.194-2 | |
Expand...http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
| -| linux-libc-dev | CVE-2021-35039 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/06/3
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.14
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35039
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://github.com/torvalds/linux/commit/0c18f29aae7ce3dadd26d8ee3505d07cc982df75
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://seclists.org/oss-sec/2021/q3/6
https://security.netapp.com/advisory/ntap-20210813-0004/
https://www.openwall.com/lists/oss-security/2021/07/06/3
| -| linux-libc-dev | CVE-2021-3600 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3600
https://git.kernel.org/linus/e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90
https://linux.oracle.com/cve/CVE-2021-3600.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://lore.kernel.org/patchwork/patch/1379497/
https://ubuntu.com/security/notices/USN-5003-1
https://www.openwall.com/lists/oss-security/2021/06/23/1
| -| linux-libc-dev | CVE-2021-3609 | HIGH | 4.19.194-2 | 4.19.194-3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3609
https://linux.oracle.com/cve/CVE-2021-3609.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lore.kernel.org/netdev/20210618071532.kr7o2rnx6ia4t6n6@pengutronix.de/T/#t
https://lore.kernel.org/netdev/20210619161813.2098382-1-cascardo@canonical.com/T/#u
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://ubuntu.com/security/notices/USN-5002-1
https://ubuntu.com/security/notices/USN-5003-1
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/06/19/1
| -| linux-libc-dev | CVE-2021-3612 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1974079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3612
https://linux.oracle.com/cve/CVE-2021-3612.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YKGI562LFV5MESTMVTCG5RORSBT6NGBN/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/
https://lore.kernel.org/linux-input/20210620120030.1513655-1-avlarkin82@gmail.com/T/#u
https://security.netapp.com/advisory/ntap-20210805-0005/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5071-3
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2021-3653 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1983686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3653
https://github.com/torvalds/linux/commit/3d6368ef580a
https://linux.oracle.com/cve/CVE-2021-3653.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5062-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
| -| linux-libc-dev | CVE-2021-3656 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3656
https://github.com/torvalds/linux/commit/89c8a4984fc9
https://linux.oracle.com/cve/CVE-2021-3656.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5072-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5082-1
https://www.openwall.com/lists/oss-security/2021/08/16/1
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.194-2 | |
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-37576 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/07/27/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37576
https://git.kernel.org/linus/f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a (5.14-rc3)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f62f3c20647ebd5fb6ecb8f0b477b9281c44c10a
https://linux.oracle.com/cve/CVE-2021-37576.html
https://linux.oracle.com/errata/ELSA-2021-3801.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WDFA7DSQIPM7XPNXJBXFWXHJFVUBCAG6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2YZ2DNURMYYVDT2NYAFDESJC35KCUDS/
https://lore.kernel.org/linuxppc-dev/87im0x1lqi.fsf@mpe.ellerman.id.au/T/#u
https://security.netapp.com/advisory/ntap-20210917-0005/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://www.debian.org/security/2021/dsa-4978
https://www.openwall.com/lists/oss-security/2021/07/26/1
| -| linux-libc-dev | CVE-2021-38160 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://access.redhat.com/security/cve/cve-2021-38160
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38160
https://git.kernel.org/linus/d00d8da5869a2608e97cfede094dfc5e11462a46
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d00d8da5869a2608e97cfede094dfc5e11462a46
https://github.com/torvalds/linux/commit/d00d8da5869a2608e97cfede094dfc5e11462a46
https://linux.oracle.com/cve/CVE-2021-38160.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.194-2 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.194-2 | |
Expand...https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-40490 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40490
https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=9e445093e523f3277081314c864f708fd4bd34aa
https://linux.oracle.com/cve/CVE-2021-40490.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M6VS2DLGT7TK7URKAS2KWJL3S533SGVA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XJGX3DMJT6MRBW2XEF3TWVHYWZW3DG3N/
https://lore.kernel.org/linux-ext4/000000000000e5080305c9e51453@google.com/
https://security.netapp.com/advisory/ntap-20211004-0001/
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://ubuntu.com/security/notices/USN-5120-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2021-42008 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42008
https://git.kernel.org/linus/19d1532a187669ce86d5a2696eb7275310070793 (5.14-rc7)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=19d1532a187669ce86d5a2696eb7275310070793
https://security.netapp.com/advisory/ntap-20211104-0002/
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.youtube.com/watch?v=d5f9xLK8Vhw
| -| linux-libc-dev | CVE-2021-42252 | HIGH | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42252
https://git.kernel.org/linus/b49a0e69a7b1a68c8d3f64097d06dabb770fec96 (5.15-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b49a0e69a7b1a68c8d3f64097d06dabb770fec96
https://security.netapp.com/advisory/ntap-20211112-0006/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 4.19.194-2 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 4.19.194-2 | |
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-16120 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
| -| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 4.19.194-2 | |
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.19.194-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
| -| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.19.194-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
| -| linux-libc-dev | CVE-2020-36311 | MEDIUM | 4.19.194-2 | 4.19.194-3 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.9
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36311
https://git.kernel.org/linus/7be74942f184fdfba34ddd19a0d995deb34d4a03
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7be74942f184fdfba34ddd19a0d995deb34d4a03
https://linux.oracle.com/cve/CVE-2020-36311.html
https://linux.oracle.com/errata/ELSA-2021-9451.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://ubuntu.com/security/notices/USN-5071-1
https://ubuntu.com/security/notices/USN-5071-2
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.194-2 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
| -| linux-libc-dev | CVE-2020-3702 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3702
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/linux-wireless/CABvG-CVvPF++0vuGzCrBj8+s=Bcx1GwWfiW1_Somu_GVncTAcQ@mail.gmail.com/
https://lore.kernel.org/stable/20210818084859.vcs4vs3yd6zetmyt@pali/t/#mf8b430d4f19f1b939a29b6c5098fdc514fd1a928
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
https://www.arista.com/en/support/advisories-notices/security-advisories/11998-security-advisory-58
https://www.debian.org/security/2021/dsa-4978
https://www.qualcomm.com/company/product-security/bulletins/august-2020-bulletin
| -| linux-libc-dev | CVE-2021-0920 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0920
https://git.kernel.org/linus/cbcf01128d0a92e131bd09f1688fe032480b65ca
https://source.android.com/security/bulletin/2021-11-01
| -| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.194-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317
https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
| -| linux-libc-dev | CVE-2021-20320 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://lore.kernel.org/bpf/20210902185229.1840281-1-johan.almbladh@anyfinetworks.com/
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.194-2 | |
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.194-2 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
| -| linux-libc-dev | CVE-2021-33624 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/06/21/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33624
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=9183671af6dbf60a1219371d4ed73e23f43b49db
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=973377ffe8148180b2651825b92ae91988141b05
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=d203b0fd863a2261e5d00b97f3d060c4c2a6db71
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=fe9a5ca7e370e613a9a75a13008a3845ea759d6e
https://github.com/torvalds/linux/commit/9183671af6dbf60a1219371d4ed73e23f43b49db
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5115-1
https://www.openwall.com/lists/oss-security/2021/06/21/1
https://www.usenix.org/conference/usenixsecurity21/presentation/kirzner
| -| linux-libc-dev | CVE-2021-34556 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/01/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34556
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
| -| linux-libc-dev | CVE-2021-34693 | MEDIUM | 4.19.194-2 | 4.19.194-3 |
Expand...http://www.openwall.com/lists/oss-security/2021/06/15/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34693
https://linux.oracle.com/cve/CVE-2021-34693.html
https://linux.oracle.com/errata/ELSA-2021-9453.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2021/07/msg00016.html
https://lore.kernel.org/netdev/trinity-87eaea25-2a7d-4aa9-92a5-269b822e5d95-1623609211076@3c-app-gmx-bs04/T/
https://ubuntu.com/security/notices/USN-5045-1
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5073-1
https://ubuntu.com/security/notices/USN-5073-2
https://ubuntu.com/security/notices/USN-5073-3
https://www.debian.org/security/2021/dsa-4941
https://www.openwall.com/lists/oss-security/2021/06/15/1
| -| linux-libc-dev | CVE-2021-35477 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35477
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=2039f26f3aca5b0e419b98f65dd36481337b86ee
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=f5e81d1117501546b7be050c5fbafa6efd2c722c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/565ZS55ZFEN62WVRRORT7R63RXW5F4T4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6JKK6XNRZX5BT5QVYOKGVJ2BHFZAP5EX/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/01/3
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.194-2 | |
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3679 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1989165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3679
https://git.kernel.org/linus/67f0d6d9883c13174669f88adac4f0ee656cc16a
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67f0d6d9883c13174669f88adac4f0ee656cc16a
https://linux.oracle.com/cve/CVE-2021-3679.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/lkml/20210723125527.767d1c18@oasis.local.home/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-37159 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37159
https://linux.oracle.com/cve/CVE-2021-37159.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/linux-usb/20201002114323.GA3296553@kroah.com/
https://security.netapp.com/advisory/ntap-20210819-0003/
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
https://www.spinics.net/lists/linux-usb/msg202228.html
| -| linux-libc-dev | CVE-2021-3743 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3743
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e78c597c3eb
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=194ccc88297ae78d0803adad83c6dcc369787c9e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7e78c597c3ebfd0cb329aa09a838734147e4f117
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ad9d24c9429e2159d1e279dc3a83191ccb4daf1d
https://linux.oracle.com/cve/CVE-2021-3743.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.openwall.net/netdev/2021/08/17/124
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/08/27/2
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3753 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3753
https://git.kernel.org/linus/2287a51ba822384834dafc1c798453375d1107c7
https://github.com/torvalds/linux/commit/2287a51ba822384834dafc1c798453375d1107c7
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
https://www.openwall.com/lists/oss-security/2021/09/01/4
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-38198 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.11
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38198
https://github.com/torvalds/linux/commit/b1bd5cba3306691c771d558e94baa73e8b0b96b7
https://linux.oracle.com/cve/CVE-2021-38198.html
https://linux.oracle.com/errata/ELSA-2021-9475.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5114-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
| -| linux-libc-dev | CVE-2021-38199 | MEDIUM | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38199
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://github.com/torvalds/linux/commit/dd99e9f98fbf423ff6d365b37a98e8879170f17c
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://security.netapp.com/advisory/ntap-20210902-0010/
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://www.debian.org/security/2021/dsa-4978
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 4.19.194-2 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 4.19.194-2 | |
Expand...https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 4.19.194-2 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 4.19.194-2 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.194-2 | |
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 4.19.194-2 | |
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 4.19.194-2 | |
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 4.19.194-2 | |
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 4.19.194-2 | |
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 4.19.194-2 | |
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 4.19.194-2 | |
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 4.19.194-2 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 4.19.194-2 | |
Expand...
| -| linux-libc-dev | CVE-2012-4542 | LOW | 4.19.194-2 | |
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 4.19.194-2 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 4.19.194-2 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 4.19.194-2 | |
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 4.19.194-2 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 4.19.194-2 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 4.19.194-2 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-12615 | LOW | 4.19.194-2 | |
Expand...http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
| -| linux-libc-dev | CVE-2019-16229 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19064 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2019-19083 | LOW | 4.19.194-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 4.19.194-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-0929 | LOW | 4.19.194-2 | |
Expand...
| -| linux-libc-dev | CVE-2021-26934 | LOW | 4.19.194-2 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3655 | LOW | 4.19.194-2 | 4.19.208-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1984024
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3655
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=f9beb95e6a2669fa35e34a6ff52808b181efa20f
https://linux.oracle.com/cve/CVE-2021-3655.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://lore.kernel.org/netdev/599e6c1fdcc50f16597380118c9b3b6790241d50.1627439903.git.marcelo.leitner@gmail.com/
https://lore.kernel.org/netdev/e39b372644b6e5bf48df25e54b9172f34ec223a1.1624904195.git.marcelo.leitner@gmail.com/T/
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
| -| linux-libc-dev | CVE-2021-3732 | LOW | 4.19.194-2 | 4.19.208-1 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1995249
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3732
https://git.kernel.org/linus/427215d85e8d1476da1a86b8d67aceb485eb3631
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=427215d85e8d
https://linux.oracle.com/cve/CVE-2021-3732.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5113-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
| -| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.194-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| linux-libc-dev | CVE-2021-38204 | LOW | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38204
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://github.com/torvalds/linux/commit/b5fdf5c6e6bee35837e160c00ac89327bdad031b
https://ubuntu.com/security/notices/USN-5091-1
https://ubuntu.com/security/notices/USN-5091-2
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
| -| linux-libc-dev | CVE-2021-38205 | LOW | 4.19.194-2 | 4.19.208-1 |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.13.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38205
https://github.com/torvalds/linux/commit/d0d62baa7f505bd4c59cd169692ff07ec49dde37
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
https://ubuntu.com/security/notices/USN-5092-1
https://ubuntu.com/security/notices/USN-5092-2
https://ubuntu.com/security/notices/USN-5094-1
https://ubuntu.com/security/notices/USN-5094-2
https://ubuntu.com/security/notices/USN-5096-1
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5116-1
https://ubuntu.com/security/notices/USN-5116-2
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| m4 | CVE-2008-1687 | LOW | 1.4.18-2 | |
Expand...http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| -| m4 | CVE-2008-1688 | LOW | 1.4.18-2 | |
Expand...http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2021-3711 | CRITICAL | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3711
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=59f5e75f3bced8fc0e130d72a3f582cf7b480b46
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://security.netapp.com/advisory/ntap-20210827-0010/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5051-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| openssl | CVE-2021-3712 | HIGH | 1.1.1d-0+deb10u6 | 1.1.1d-0+deb10u7 |
Expand...http://www.openwall.com/lists/oss-security/2021/08/26/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3712
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=94d23fcff9b2a7a8368dfe52214d5c2569882c11
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=ccb0a11145ee72b042d10593a64eaf9e8a55ec12
https://kc.mcafee.com/corporate/index?page=content&id=SB10366
https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e@%3Cdev.tomcat.apache.org%3E
https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1@%3Cdev.tomcat.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/09/msg00014.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00021.html
https://security.netapp.com/advisory/ntap-20210827-0010/
https://ubuntu.com/security/notices/USN-5051-1
https://ubuntu.com/security/notices/USN-5051-2
https://ubuntu.com/security/notices/USN-5051-3
https://ubuntu.com/security/notices/USN-5051-4 (regression only in trusty/esm)
https://ubuntu.com/security/notices/USN-5088-1
https://www.debian.org/security/2021/dsa-4963
https://www.openssl.org/news/secadv/20210824.txt
https://www.oracle.com/security-alerts/cpuoct2021.html
https://www.tenable.com/security/tns-2021-16
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u6 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u6 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| patch | CVE-2010-4651 | LOW | 2.7.6-3+deb10u1 | |
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| -| patch | CVE-2018-6951 | LOW | 2.7.6-3+deb10u1 | |
Expand...http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| -| patch | CVE-2018-6952 | LOW | 2.7.6-3+deb10u1 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| -| perl | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-modules-5.28 | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-modules-5.28 | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| re2c | CVE-2018-21232 | LOW | 1.1.1-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**composer** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| doctrine/dbal | CVE-2021-43608 | CRITICAL | 3.1.0 | 3.1.4, 3.0.99 |
Expand...https://github.com/advisories/GHSA-r7cj-8hjg-x622
https://github.com/doctrine/dbal/security/advisories/GHSA-r7cj-8hjg-x622
| -| lcobucci/jwt | CVE-2021-41106 | LOW | 4.1.4 | 4.0.4, 4.1.5, 3.4.6 |
Expand...https://github.com/advisories/GHSA-7322-jrq4-x5hf
https://github.com/lcobucci/jwt/commit/8175de5b841fbe3fd97d2d49b3fc15c4ecb39a73
https://github.com/lcobucci/jwt/commit/c45bb8b961a8e742d8f6b88ef5ff1bd5cca5d01c
https://github.com/lcobucci/jwt/security/advisories/GHSA-7322-jrq4-x5hf
https://nvd.nist.gov/vuln/detail/CVE-2021-41106
| -| league/flysystem | CVE-2021-32708 | HIGH | 1.1.3 | 1.1.4, 2.1.1 |
Expand...https://github.com/advisories/GHSA-9f46-5r25-5wfm
https://github.com/thephpleague/flysystem/commit/a3c694de9f7e844b76f9d1b61296ebf6e8d89d74
https://github.com/thephpleague/flysystem/commit/f3ad69181b8afed2c9edf7be5a2918144ff4ea32
https://github.com/thephpleague/flysystem/security/advisories/GHSA-9f46-5r25-5wfm
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NWPTENBYKI2IG47GI4DHAACLNRLTWUR5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNZSWK4GOMJOOHKLZEOE5AQSLC4DNCRZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-32708
https://packagist.org/packages/league/flysystem
| -| symfony/http-kernel | CVE-2021-41267 | MEDIUM | v5.2.7 | 5.3.0, 5.3.12 |
Expand...https://github.com/advisories/GHSA-q3j3-w37x-hq2q
https://github.com/symfony/symfony/commit/95dcf51682029e89450aee86267e3d553aa7c487
https://github.com/symfony/symfony/pull/44243
https://github.com/symfony/symfony/releases/tag/v5.3.12
https://github.com/symfony/symfony/security/advisories/GHSA-q3j3-w37x-hq2q
https://nvd.nist.gov/vuln/detail/CVE-2021-41267
https://symfony.com/cve-2021-41267
| - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/fireflyiii/13.0.8/templates/common.yaml b/stable/fireflyiii/13.0.8/templates/common.yaml deleted file mode 100644 index da58e96d9e0..00000000000 --- a/stable/fireflyiii/13.0.8/templates/common.yaml +++ /dev/null @@ -1,5 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/fireflyiii/13.0.8/values.yaml b/stable/fireflyiii/13.0.8/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/firefox-syncserver/4.0.10/CHANGELOG.md b/stable/firefox-syncserver/4.0.10/CHANGELOG.md deleted file mode 100644 index 26ee3d9c3b3..00000000000 --- a/stable/firefox-syncserver/4.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [firefox-syncserver-4.0.10](https://github.com/truecharts/apps/compare/firefox-syncserver-4.0.9...firefox-syncserver-4.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [firefox-syncserver-4.0.9](https://github.com/truecharts/apps/compare/firefox-syncserver-4.0.8...firefox-syncserver-4.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) - - - - -### [firefox-syncserver-4.0.8](https://github.com/truecharts/apps/compare/firefox-syncserver-4.0.7...firefox-syncserver-4.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [firefox-syncserver-4.0.7](https://github.com/truecharts/apps/compare/firefox-syncserver-4.0.6...firefox-syncserver-4.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [firefox-syncserver-4.0.6](https://github.com/truecharts/apps/compare/firefox-syncserver-4.0.5...firefox-syncserver-4.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [firefox-syncserver-4.0.5](https://github.com/truecharts/apps/compare/firefox-syncserver-4.0.4...firefox-syncserver-4.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [firefox-syncserver-4.0.4](https://github.com/truecharts/apps/compare/firefox-syncserver-4.0.3...firefox-syncserver-4.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [firefox-syncserver-4.0.3](https://github.com/truecharts/apps/compare/firefox-syncserver-4.0.2...firefox-syncserver-4.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [firefox-syncserver-4.0.2](https://github.com/truecharts/apps/compare/firefox-syncserver-4.0.1...firefox-syncserver-4.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - diff --git a/stable/firefox-syncserver/4.0.10/CONFIG.md b/stable/firefox-syncserver/4.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/firefox-syncserver/4.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/firefox-syncserver/4.0.10/Chart.lock b/stable/firefox-syncserver/4.0.10/Chart.lock deleted file mode 100644 index c551b995292..00000000000 --- a/stable/firefox-syncserver/4.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:30:10.392855764Z" diff --git a/stable/firefox-syncserver/4.0.10/Chart.yaml b/stable/firefox-syncserver/4.0.10/Chart.yaml deleted file mode 100644 index 9c44a382bf7..00000000000 --- a/stable/firefox-syncserver/4.0.10/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "1.8.0" -version: 4.0.10 -kubeVersion: '>=1.16.0-0' -name: firefox-syncserver -description: This is an all-in-one package for running a self-hosted Firefox Sync server. -type: application -home: "https://github.com/truecharts/apps/tree/main/charts/firefox-syncserver" -icon: "https://upload.wikimedia.org/wikipedia/en/0/01/Firefox_Sync_logo.png" -keywords: - - server - - sync - - syncserver - - firefox -sources: - - https://moz-services-docs.readthedocs.io/en/latest/howtos/run-sync-1.5.html - - https://hub.docker.com/r/crazymax/firefox-syncserver -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/firefox-syncserver/4.0.10/README.md b/stable/firefox-syncserver/4.0.10/README.md deleted file mode 100644 index dc4657b7b2d..00000000000 --- a/stable/firefox-syncserver/4.0.10/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -This is an all-in-one package for running a self-hosted Firefox Sync server. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/firefox-syncserver/4.0.10/app-readme.md b/stable/firefox-syncserver/4.0.10/app-readme.md deleted file mode 100644 index 809374d6d1a..00000000000 --- a/stable/firefox-syncserver/4.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -This is an all-in-one package for running a self-hosted Firefox Sync server. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/firefox-syncserver/4.0.10/charts/common-8.6.2.tgz b/stable/firefox-syncserver/4.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/firefox-syncserver/4.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/firefox-syncserver/4.0.10/charts/postgresql-5.2.2.tgz b/stable/firefox-syncserver/4.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/firefox-syncserver/4.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/firefox-syncserver/4.0.10/helm-values.md b/stable/firefox-syncserver/4.0.10/helm-values.md deleted file mode 100644 index ae439a7a45a..00000000000 --- a/stable/firefox-syncserver/4.0.10/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.FF_SYNCSERVER_ACCESSLOG | bool | `false` | | -| env.FF_SYNCSERVER_ALLOW_NEW_USERS | bool | `true` | | -| env.FF_SYNCSERVER_FORCE_WSGI_ENVIRON | bool | `true` | | -| env.FF_SYNCSERVER_FORWARDED_ALLOW_IPS | string | `"*"` | | -| env.FF_SYNCSERVER_LOGLEVEL | string | `"info"` | | -| env.FF_SYNCSERVER_PUBLIC_URL | string | `"firefox-syncserver.192.168.1.189.nip.io"` | | -| env.PUID | int | `568` | | -| env.TZ | string | `"America/Los_Angeles"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/crazy-max/firefox-syncserver"` | | -| image.tag | string | `"1.8.0@sha256:ab1a959d8105c478f0f1523c8c3bbdc53bb8d44f325501b93297bc80cf627da6"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"firefox-syncserver"` | | -| postgresql.postgresqlUsername | string | `"firefox-syncserver"` | | -| secret.FF_SYNCSERVER_SECRET | string | `"changeme"` | | -| securityContext.allowPrivilegeEscalation | bool | `true` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `5000` | | -| service.main.ports.main.targetPort | int | `5000` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/firefox-syncserver/4.0.10/ix_values.yaml b/stable/firefox-syncserver/4.0.10/ix_values.yaml deleted file mode 100644 index c5ed3067da9..00000000000 --- a/stable/firefox-syncserver/4.0.10/ix_values.yaml +++ /dev/null @@ -1,51 +0,0 @@ -image: - repository: ghcr.io/crazy-max/firefox-syncserver - pullPolicy: IfNotPresent - # Overrides the image tag whose default is the chart appVersion. - tag: 1.8.0@sha256:ab1a959d8105c478f0f1523c8c3bbdc53bb8d44f325501b93297bc80cf627da6 - -secret: - FF_SYNCSERVER_SECRET: "changeme" - -securityContext: - readOnlyRootFilesystem: false - allowPrivilegeEscalation: true - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -env: - # https://en.wikipedia.org/wiki/List_of_tz_database_time_zones - TZ: "America/Los_Angeles" - PUID: 568 - FF_SYNCSERVER_PUBLIC_URL: "firefox-syncserver.192.168.1.189.nip.io" - FF_SYNCSERVER_FORCE_WSGI_ENVIRON: true - FF_SYNCSERVER_ACCESSLOG: false - FF_SYNCSERVER_LOGLEVEL: "info" - FF_SYNCSERVER_ALLOW_NEW_USERS: true - FF_SYNCSERVER_FORWARDED_ALLOW_IPS: "*" - -envValueFrom: - DB_HOST: - secretKeyRef: - name: dbcreds - key: url - -service: - main: - ports: - main: - port: 5000 - targetPort: 5000 -persistence: - config: - enabled: true - mountPath: "/config" -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: firefox-syncserver - postgresqlDatabase: firefox-syncserver diff --git a/stable/firefox-syncserver/4.0.10/questions.yaml b/stable/firefox-syncserver/4.0.10/questions.yaml deleted file mode 100644 index 4560a43392d..00000000000 --- a/stable/firefox-syncserver/4.0.10/questions.yaml +++ /dev/null @@ -1,1874 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: secret - group: "Container Configuration" - label: "Image Secrets" - schema: - type: dict - attrs: - - variable: FF_SYNCSERVER_SECRET - label: "FF_SYNCSERVER_SECRET" - description: "Sets the FF_SYNCSERVER_SECRET env var" - schema: - type: string - default: "changeme" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - variable: FF_SYNCSERVER_PUBLIC_URL - label: "FF_SYNCSERVER_PUBLIC_URL" - description: "Sets the FF_SYNCSERVER_PUBLIC_URL env var" - schema: - type: string - default: "" - - variable: FF_SYNCSERVER_FORCE_WSGI_ENVIRON - label: "FF_SYNCSERVER_FORCE_WSGI_ENVIRON" - description: "Sets the FF_SYNCSERVER_FORCE_WSGI_ENVIRON env var" - schema: - type: boolean - default: true - - variable: FF_SYNCSERVER_ACCESSLOG - label: "FF_SYNCSERVER_ACCESSLOG" - description: "Sets the FF_SYNCSERVER_ACCESSLOG env var" - schema: - type: boolean - default: false - - variable: FF_SYNCSERVER_LOGLEVEL - label: "FF_SYNCSERVER_LOGLEVEL" - description: "Sets the FF_SYNCSERVER_LOGLEVEL env var" - schema: - type: string - default: "info" - - variable: FF_SYNCSERVER_ALLOW_NEW_USERS - label: "FF_SYNCSERVER_ALLOW_NEW_USERS" - description: "Sets the FF_SYNCSERVER_ALLOW_NEW_USERS env var" - schema: - type: boolean - default: true - - variable: FF_SYNCSERVER_FORWARDED_ALLOW_IPS - label: "FF_SYNCSERVER_FORWARDED_ALLOW_IPS" - description: "Sets the FF_SYNCSERVER_FORWARDED_ALLOW_IPS env var" - schema: - type: string - default: "*" - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 5000 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 5000 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: true - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/firefox-syncserver/4.0.10/templates/common.yaml b/stable/firefox-syncserver/4.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/firefox-syncserver/4.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/firefox-syncserver/4.0.10/values.yaml b/stable/firefox-syncserver/4.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/gitea/4.0.15/CHANGELOG.md b/stable/gitea/4.0.15/CHANGELOG.md deleted file mode 100644 index 0f8593e1c8a..00000000000 --- a/stable/gitea/4.0.15/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [gitea-4.0.15](https://github.com/truecharts/apps/compare/gitea-4.0.14...gitea-4.0.15) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [gitea-4.0.14](https://github.com/truecharts/apps/compare/gitea-4.0.13...gitea-4.0.14) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - - - - -### [gitea-4.0.13](https://github.com/truecharts/apps/compare/gitea-4.0.12...gitea-4.0.13) (2021-11-12) - -#### Feat - -* move gitea to our own memcached chart ([#1313](https://github.com/truecharts/apps/issues/1313)) - -#### Fix - -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [gitea-4.0.12](https://github.com/truecharts/apps/compare/gitea-4.0.11...gitea-4.0.12) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [gitea-4.0.11](https://github.com/truecharts/apps/compare/gitea-4.0.10...gitea-4.0.11) (2021-11-08) - - - - -### [gitea-4.0.10](https://github.com/truecharts/apps/compare/gitea-4.0.9...gitea-4.0.10) (2021-11-08) - -#### Fix - -* Correctly enable ports by default on some more Apps - - - - -### [gitea-4.0.9](https://github.com/truecharts/apps/compare/gitea-4.0.8...gitea-4.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [gitea-4.0.8](https://github.com/truecharts/apps/compare/gitea-4.0.7...gitea-4.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [gitea-4.0.7](https://github.com/truecharts/apps/compare/gitea-4.0.6...gitea-4.0.7) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [gitea-4.0.6](https://github.com/truecharts/apps/compare/gitea-4.0.5...gitea-4.0.6) (2021-11-01) - diff --git a/stable/gitea/4.0.15/CONFIG.md b/stable/gitea/4.0.15/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/gitea/4.0.15/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/gitea/4.0.15/Chart.lock b/stable/gitea/4.0.15/Chart.lock deleted file mode 100644 index 3be158a0b7f..00000000000 --- a/stable/gitea/4.0.15/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -- name: memcached - repository: https://truecharts.org/ - version: 1.0.4 -digest: sha256:15602f7b8d64ca322d37d18266694d430850eac9a214f83a4c7c584e8eb3f5b4 -generated: "2021-11-15T22:34:02.111720567Z" diff --git a/stable/gitea/4.0.15/Chart.yaml b/stable/gitea/4.0.15/Chart.yaml deleted file mode 100644 index 763ebdd3e18..00000000000 --- a/stable/gitea/4.0.15/Chart.yaml +++ /dev/null @@ -1,42 +0,0 @@ -apiVersion: v2 -appVersion: "1.15.6" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -- condition: memcached.enabled - name: memcached - repository: https://truecharts.org/ - version: 1.0.4 -deprecated: false -description: Self hosted GIT repositories -home: https://github.com/truecharts/apps/tree/master/charts/stable/gitea -icon: https://docs.gitea.io/images/gitea.png -keywords: -- git -- issue tracker -- code review -- wiki -- gitea -- gogs -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: gitea -sources: -- https://gitea.com/gitea/helm-chart -- https://github.com/go-gitea/gitea -- https://hub.docker.com/r/gitea/gitea/ -type: application -version: 4.0.15 -annotations: - truecharts.org/catagories: | - - GIT - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/gitea/4.0.15/README.md b/stable/gitea/4.0.15/README.md deleted file mode 100644 index b21fd371a39..00000000000 --- a/stable/gitea/4.0.15/README.md +++ /dev/null @@ -1,41 +0,0 @@ -# Introduction - -Self hosted GIT repositories - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | memcached | 1.0.4 | -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/gitea/4.0.15/app-readme.md b/stable/gitea/4.0.15/app-readme.md deleted file mode 100644 index 3b02da87104..00000000000 --- a/stable/gitea/4.0.15/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Self hosted GIT repositories - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/gitea/4.0.15/charts/common-8.6.2.tgz b/stable/gitea/4.0.15/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/gitea/4.0.15/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/gitea/4.0.15/charts/memcached-1.0.4.tgz b/stable/gitea/4.0.15/charts/memcached-1.0.4.tgz deleted file mode 100644 index 87752b15180..00000000000 Binary files a/stable/gitea/4.0.15/charts/memcached-1.0.4.tgz and /dev/null differ diff --git a/stable/gitea/4.0.15/charts/postgresql-5.2.2.tgz b/stable/gitea/4.0.15/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/gitea/4.0.15/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/gitea/4.0.15/ci/basic-values.yaml b/stable/gitea/4.0.15/ci/basic-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/gitea/4.0.15/ci/ingress-values.yaml b/stable/gitea/4.0.15/ci/ingress-values.yaml deleted file mode 100644 index 59972584b5b..00000000000 --- a/stable/gitea/4.0.15/ci/ingress-values.yaml +++ /dev/null @@ -1,3 +0,0 @@ -ingress: - main: - enabled: true diff --git a/stable/gitea/4.0.15/helm-values.md b/stable/gitea/4.0.15/helm-values.md deleted file mode 100644 index a80d5845756..00000000000 --- a/stable/gitea/4.0.15/helm-values.md +++ /dev/null @@ -1,72 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| admin.email | string | `"gitea@local.domain"` | | -| admin.password | string | `"r8sA8CPHD9!bt6d"` | | -| admin.username | string | `"giteaadmin"` | | -| config.APP_NAME | string | `"Gitea: Git with a cup of tea"` | | -| config.RUN_MODE | string | `"dev"` | | -| customConfig | list | `[]` | | -| envFrom[0].configMapRef.name | string | `"gitea-env"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"gitea/gitea"` | | -| image.tag | string | `"1.15.6-rootless"` | | -| initContainers.1-init-directories.command[0] | string | `"/usr/sbin/init_directory_structure.sh"` | | -| initContainers.1-init-directories.envFrom[0].configMapRef.name | string | `"gitea-env"` | | -| initContainers.1-init-directories.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.1-init-directories.securityContext.runAsNonRoot | bool | `false` | | -| initContainers.1-init-directories.securityContext.runAsUser | int | `0` | | -| initContainers.1-init-directories.volumeMounts[0].mountPath | string | `"/usr/sbin"` | | -| initContainers.1-init-directories.volumeMounts[0].name | string | `"init"` | | -| initContainers.1-init-directories.volumeMounts[1].mountPath | string | `"/tmp"` | | -| initContainers.1-init-directories.volumeMounts[1].name | string | `"temp"` | | -| initContainers.1-init-directories.volumeMounts[2].mountPath | string | `"/etc/gitea/conf"` | | -| initContainers.1-init-directories.volumeMounts[2].name | string | `"config"` | | -| initContainers.1-init-directories.volumeMounts[3].mountPath | string | `"/data"` | | -| initContainers.1-init-directories.volumeMounts[3].name | string | `"data"` | | -| initContainers.2-configure-gitea.command[0] | string | `"/usr/sbin/configure_gitea.sh"` | | -| initContainers.2-configure-gitea.envFrom[0].configMapRef.name | string | `"gitea-env"` | | -| initContainers.2-configure-gitea.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.2-configure-gitea.volumeMounts[0].mountPath | string | `"/usr/sbin"` | | -| initContainers.2-configure-gitea.volumeMounts[0].name | string | `"init"` | | -| initContainers.2-configure-gitea.volumeMounts[1].mountPath | string | `"/tmp"` | | -| initContainers.2-configure-gitea.volumeMounts[1].name | string | `"temp"` | | -| initContainers.2-configure-gitea.volumeMounts[2].mountPath | string | `"/data"` | | -| initContainers.2-configure-gitea.volumeMounts[2].name | string | `"data"` | | -| ldap.enabled | bool | `false` | | -| memcached | object | `{"enabled":true}` | memcached dependency settings | -| metrics.enabled | bool | `false` | | -| metrics.serviceMonitor.enabled | bool | `false` | | -| oauth.enabled | bool | `false` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| persistence.temp.enabled | bool | `true` | | -| persistence.temp.mountPath | string | `"/tmp"` | | -| persistence.temp.type | string | `"emptyDir"` | | -| persistence.varlib.enabled | bool | `true` | | -| persistence.varlib.mountPath | string | `"/var/lib/gitea"` | | -| persistence.varlib.type | string | `"emptyDir"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"gitea"` | | -| postgresql.postgresqlUsername | string | `"gitea"` | | -| service.main.ports.main.port | int | `3000` | | -| service.main.ports.main.targetPort | int | `3000` | | -| service.ssh.enabled | bool | `true` | | -| service.ssh.ports.ssh.enabled | bool | `true` | | -| service.ssh.ports.ssh.port | int | `2222` | | -| service.ssh.ports.ssh.targetPort | int | `2222` | | -| signing.enabled | bool | `true` | | -| signing.gpgHome | string | `"/data/git/.gnupg"` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/gitea/4.0.15/ix_values.yaml b/stable/gitea/4.0.15/ix_values.yaml deleted file mode 100644 index b3978db827e..00000000000 --- a/stable/gitea/4.0.15/ix_values.yaml +++ /dev/null @@ -1,134 +0,0 @@ -image: - repository: gitea/gitea - tag: 1.15.6-rootless - pullPolicy: IfNotPresent - -service: - main: - ports: - main: - port: 3000 - targetPort: 3000 - ssh: - enabled: true - ports: - ssh: - enabled: true - port: 2222 - targetPort: 2222 - -envFrom: - - configMapRef: - name: gitea-env - -initContainers: - 1-init-directories: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/usr/sbin/init_directory_structure.sh"] - securityContext: - runAsUser: 0 - runAsNonRoot: false - envFrom: - - configMapRef: - name: gitea-env - volumeMounts: - - name: init - mountPath: "/usr/sbin" - - name: temp - mountPath: "/tmp" - - name: config - mountPath: "/etc/gitea/conf" - - name: data - mountPath: "/data" - 2-configure-gitea: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/usr/sbin/configure_gitea.sh"] - envFrom: - - configMapRef: - name: gitea-env - volumeMounts: - - name: init - mountPath: "/usr/sbin" - - name: temp - mountPath: "/tmp" - - name: data - mountPath: "/data" - -persistence: - data: - enabled: true - mountPath: "/data" - temp: - enabled: true - mountPath: "/tmp" - type: emptyDir - varlib: - enabled: true - mountPath: "/var/lib/gitea" - type: emptyDir - -# Configure commit/action signing prerequisites -signing: - enabled: true - gpgHome: /data/git/.gnupg - -admin: - username: giteaadmin - password: r8sA8CPHD9!bt6d - email: "gitea@local.domain" - -metrics: - enabled: false - serviceMonitor: - enabled: false - # additionalLabels: - # prometheus-release: prom1 - -ldap: - enabled: false - # name: - # securityProtocol: - # host: - # port: - # userSearchBase: - # userFilter: - # adminFilter: - # emailAttribute: - # bindDn: - # bindPassword: - # usernameAttribute: - # sshPublicKeyAttribute: - -oauth: - enabled: false - # name: - # provider: - # key: - # secret: - # autoDiscoverUrl: - # useCustomUrls: - # customAuthUrl: - # customTokenUrl: - # customProfileUrl: - # customEmailUrl: - -config: - APP_NAME: "Gitea: Git with a cup of tea" - RUN_MODE: dev - -customConfig: [] - # - name: test - # keys: - # - name: testkey - # value: testvalue - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: gitea - postgresqlDatabase: gitea - -# -- memcached dependency settings -memcached: - enabled: true diff --git a/stable/gitea/4.0.15/questions.yaml b/stable/gitea/4.0.15/questions.yaml deleted file mode 100644 index 8992da25526..00000000000 --- a/stable/gitea/4.0.15/questions.yaml +++ /dev/null @@ -1,2079 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: admin - group: "App Configuration" - label: "Admin Credentials" - schema: - type: dict - attrs: - - variable: username - label: "username" - schema: - type: string - required: true - - variable: password - label: "password" - schema: - type: string - required: true - - variable: email - label: "email" - schema: - type: string - required: true - - - variable: config - group: "App Configuration" - label: "Admin Configuration" - schema: - type: dict - attrs: - - variable: APP_NAME - label: "APP_NAME" - schema: - type: string - default: "Gitea" - required: true - - variable: RUN_MODE - label: "RUN_MODE" - schema: - type: string - default: "prod" - enum: - - value: "prod" - description: "Production" - - value: "dev" - description: "Development" - - value: "test" - description: "Testing" - - - - variable: customConfig - group: "App Configuration" - label: "Custom Configuration parameters" - schema: - type: list - default: [] - items: - - variable: catagoryItem - label: "Catagory" - schema: - type: dict - attrs: - - variable: name - label: "Config Catagory Name" - schema: - type: string - required: true - - variable: keys - label: "Configuration Parameters" - schema: - type: list - default: [] - items: - - variable: configItem - label: "parameter" - schema: - type: dict - attrs: - - variable: name - label: "Parameter Name" - schema: - type: string - required: true - - variable: value - label: "Parameter Value" - schema: - type: string - required: true - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3000 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3000 - - - variable: ssh - label: "SSH Service" - description: "The SSH service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ssh - label: "SSH Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 2222 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 2222 - - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: varlib - label: "App varlib mount" - description: "Stores some temporary files" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - hidden: true - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "emptyDir" - hidden: true - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/lib/gitea" - hidden: true - - variable: temp - label: "App temp mount" - description: "Stores some temporary files" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - hidden: true - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "emptyDir" - hidden: true - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/tmp" - hidden: true - - variable: data - label: "App data Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/gitea/4.0.15/templates/_configmap.tpl b/stable/gitea/4.0.15/templates/_configmap.tpl deleted file mode 100644 index f3c2c78786d..00000000000 --- a/stable/gitea/4.0.15/templates/_configmap.tpl +++ /dev/null @@ -1,24 +0,0 @@ -{{/* Define the configmap */}} -{{- define "gitea.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: gitea-env -data: - GITEA_APP_INI: "/data/gitea/conf/app.ini" - GITEA_CUSTOM: "/data/gitea" - GITEA_WORK_DIR: "/data" - GITEA_TEMP: "/tmp/gitea" - GITEA_ADMIN_USERNAME: {{ .Values.admin.username }} - GITEA_ADMIN_PASSWORD: {{ .Values.admin.password }} - SSH_PORT: {{ .Values.service.ssh.ports.ssh.port | quote }} - SSH_LISTEN_PORT: {{ .Values.service.ssh.ports.ssh.targetPort | quote }} - GITEA_APP_INI: "/data/gitea/conf/app.ini" - GITEA_CUSTOM: "/data/gitea" - GITEA_WORK_DIR: "/data" - GITEA_TEMP: "/tmp/gitea" - TMPDIR: "/tmp/gitea" - GNUPGHOME: "/data/git/.gnupg" - -{{- end -}} diff --git a/stable/gitea/4.0.15/templates/_secrets.tpl b/stable/gitea/4.0.15/templates/_secrets.tpl deleted file mode 100644 index 19e21be7b87..00000000000 --- a/stable/gitea/4.0.15/templates/_secrets.tpl +++ /dev/null @@ -1,245 +0,0 @@ -{{/* Define the secrets */}} -{{- define "gitea.secrets" -}} - ---- - -{{- $DOMAIN := ( printf "%s-gitea.%s.svc.%s" .Release.Name .Release.Namespace "cluster.local" | quote ) -}} -{{- if and ( .Values.ingress.main.enabled ) ( gt (len .Values.ingress.main.hosts) 0 ) -}} -{{- $DOMAIN = (index .Values.ingress.main.hosts 0).host -}} -{{- end -}} - -apiVersion: v1 -kind: Secret -metadata: - name: {{ include "common.names.fullname" . }} - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -stringData: - app.ini: |- - APP_NAME = {{ .Values.config.APP_NAME }} - RUN_MODE = {{ .Values.config.RUN_MODE }} - - [cache] - ADAPTER = memcache - ENABLED = true - HOST = {{ printf "%v-%v:%v" .Release.Name "memcached" "11211" }} - {{- range $catindex, $catvalue := .Values.customConfig }} - {{- if eq $catvalue.name "cache" }} - {{- range $index, $value := $catvalue.keys }} - {{ $value.name }} = {{ $value.value }} - {{- end }} - {{- end }} - {{- end }} - - [database] - DB_TYPE = postgres - HOST = {{ printf "%v-%v:%v" .Release.Name "postgresql" "5432" }} - NAME = {{ .Values.postgresql.postgresqlDatabase }} - PASSWD = {{ .Values.postgresql.postgresqlPassword }} - USER = {{ .Values.postgresql.postgresqlUsername }} - {{- range $catindex, $catvalue := .Values.customConfig }} - {{- if eq $catvalue.name "database" }} - {{- range $index, $value := $catvalue.keys }} - {{ $value.name }} = {{ $value.value }} - {{- end }} - {{- end }} - {{- end }} - - [metrics] - ENABLED = {{ .Values.metrics.enabled }} - {{- range $catindex, $catvalue := .Values.customConfig }} - {{- if eq $catvalue.name "metrics" }} - {{- range $index, $value := $catvalue.keys }} - {{ $value.name }} = {{ $value.value }} - {{- end }} - {{- end }} - {{- end }} - - [repository] - ROOT = /data/git/gitea-repositories - {{- range $catindex, $catvalue := .Values.customConfig }} - {{- if eq $catvalue.name "repository" }} - {{- range $index, $value := $catvalue.keys }} - {{ $value.name }} = {{ $value.value }} - {{- end }} - {{- end }} - {{- end }} - - - [security] - INSTALL_LOCK = true - {{- range $catindex, $catvalue := .Values.customConfig }} - {{- if eq $catvalue.name "security" }} - {{- range $index, $value := $catvalue.keys }} - {{ $value.name }} = {{ $value.value }} - {{- end }} - {{- end }} - {{- end }} - - [server] - APP_DATA_PATH = /data - DOMAIN = {{ $DOMAIN }} - ENABLE_PPROF = false - HTTP_PORT = {{ .Values.service.main.ports.main.port }} - PROTOCOL = http - {{- if and ( .Values.ingress.main.enabled ) ( gt (len .Values.ingress.main.hosts) 0 ) }} - ROOT_URL = {{ printf "https://%s" $DOMAIN }} - {{- else }} - ROOT_URL = {{ printf "http://%s" $DOMAIN }} - {{- end }} - SSH_DOMAIN = {{ $DOMAIN }} - SSH_LISTEN_PORT = {{ .Values.service.ssh.ports.ssh.targetPort }} - SSH_PORT = {{ .Values.service.ssh.ports.ssh.port }} - START_SSH_SERVER = true - {{- range $catindex, $catvalue := .Values.customConfig }} - {{- if eq $catvalue.name "server" }} - {{- range $index, $value := $catvalue.keys }} - {{ $value.name }} = {{ $value.value }} - {{- end }} - {{- end }} - {{- end }} - - {{- range $catindex, $catvalue := .Values.customConfig }} - {{- if not ( or ( eq $catvalue.name "server" ) ( eq $catvalue.name "server" ) ( eq $catvalue.name "security" ) ( eq $catvalue.name "repository" ) ( eq $catvalue.name "metrics" ) ( eq $catvalue.name "database" ) ( eq $catvalue.name "cache" ) ) }} - [{{ $catvalue.name }}] - {{- range $index, $value := $catvalue.keys }} - {{ $value.name }} = {{ $value.value }} - {{- end }} - {{- end }} - {{- end }} - ---- - -apiVersion: v1 -kind: Secret -metadata: - name: {{ include "common.names.fullname" . }}-init - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -stringData: - init_directory_structure.sh: |- - #!/usr/bin/env bash - - set -euo pipefail - - {{- if .Values.initPreScript }} - # BEGIN: initPreScript - {{- with .Values.initPreScript -}} - {{ . | nindent 4}} - {{- end -}} - # END: initPreScript - {{- end }} - - set -x - - mkdir -p /data/git/.ssh - chmod -R 700 /data/git/.ssh - [ ! -d /data/gitea ] && mkdir -p /data/gitea/conf - - # prepare temp directory structure - mkdir -p "${GITEA_TEMP}" - chown -Rf {{ .Values.podSecurityContext.runAsUser }}:{{ .Values.podSecurityContext.fsGroup }} "${GITEA_TEMP}" - chmod ug+rwx "${GITEA_TEMP}" - - # Copy config file to writable volume - cp /etc/gitea/conf/app.ini /data/gitea/conf/app.ini - chown -Rf {{ .Values.podSecurityContext.runAsUser }}:{{ .Values.podSecurityContext.fsGroup }} "/data" - chmod a+rwx /data/gitea/conf/app.ini - - # Patch dockercontainer for dynamic users - chown -Rf {{ .Values.podSecurityContext.runAsUser }}:{{ .Values.podSecurityContext.fsGroup }} "/var/lib/gitea" - - configure_gitea.sh: |- - #!/usr/bin/env bash - - set -euo pipefail - - - # Connection retry inspired by https://gist.github.com/dublx/e99ea94858c07d2ca6de - function test_db_connection() { - local RETRY=0 - local MAX=30 - - echo 'Wait for database to become avialable...' - until [ "${RETRY}" -ge "${MAX}" ]; do - nc -vz -w2 {{ printf "%v-%v" .Release.Name "postgresql" }} 5432 && break - RETRY=$[${RETRY}+1] - echo "...not ready yet (${RETRY}/${MAX})" - done - - if [ "${RETRY}" -ge "${MAX}" ]; then - echo "Database not reachable after '${MAX}' attempts!" - exit 1 - fi - } - - test_db_connection - - - echo '==== BEGIN GITEA MIGRATION ====' - - gitea migrate - - echo '==== BEGIN GITEA CONFIGURATION ====' - - {{- if or .Values.admin.existingSecret (and .Values.admin.username .Values.admin.password) }} - function configure_admin_user() { - local ACCOUNT_ID=$(gitea admin user list --admin | grep -e "\s\+${GITEA_ADMIN_USERNAME}\s\+" | awk -F " " "{printf \$1}") - if [[ -z "${ACCOUNT_ID}" ]]; then - echo "No admin user '${GITEA_ADMIN_USERNAME}' found. Creating now..." - gitea admin user create --admin --username "${GITEA_ADMIN_USERNAME}" --password "${GITEA_ADMIN_PASSWORD}" --email {{ .Values.admin.email | quote }} --must-change-password=false - echo '...created.' - else - echo "Admin account '${GITEA_ADMIN_USERNAME}' already exist. Running update to sync password..." - gitea admin user change-password --username "${GITEA_ADMIN_USERNAME}" --password "${GITEA_ADMIN_PASSWORD}" - echo '...password sync done.' - fi - } - - configure_admin_user - {{- end }} - - {{- if .Values.ldap.enabled }} - function configure_ldap() { - local LDAP_NAME={{ (printf "%s" .Values.ldap.name) | squote }} - local GITEA_AUTH_ID=$(gitea admin auth list --vertical-bars | grep -E "\|${LDAP_NAME}\s+\|" | grep -iE '\|LDAP \(via BindDN\)\s+\|' | awk -F " " "{print \$1}") - - if [[ -z "${GITEA_AUTH_ID}" ]]; then - echo "No ldap configuration found with name '${LDAP_NAME}'. Installing it now..." - gitea admin auth add-ldap {{- include "gitea.ldap_settings" . | indent 1 }} - echo '...installed.' - else - echo "Existing ldap configuration with name '${LDAP_NAME}': '${GITEA_AUTH_ID}'. Running update to sync settings..." - gitea admin auth update-ldap --id "${GITEA_AUTH_ID}" {{- include "gitea.ldap_settings" . | indent 1 }} - echo '...sync settings done.' - fi - } - - configure_ldap - {{- end }} - - {{- if .Values.oauth.enabled }} - function configure_oauth() { - local OAUTH_NAME={{ (printf "%s" .Values.oauth.name) | squote }} - local AUTH_ID=$(gitea admin auth list --vertical-bars | grep -E "\|${OAUTH_NAME}\s+\|" | grep -iE '\|OAuth2\s+\|' | awk -F " " "{print \$1}") - - if [[ -z "${AUTH_ID}" ]]; then - echo "No oauth configuration found with name '${OAUTH_NAME}'. Installing it now..." - gitea admin auth add-oauth {{- include "gitea.oauth_settings" . | indent 1 }} - echo '...installed.' - else - echo "Existing oauth configuration with name '${OAUTH_NAME}': '${AUTH_ID}'. Running update to sync settings..." - gitea admin auth update-oauth --id "${AUTH_ID}" {{- include "gitea.oauth_settings" . | indent 1 }} - echo '...sync settings done.' - fi - } - - configure_oauth - {{- end }} - - echo '==== END GITEA CONFIGURATION ====' - - -{{- end -}} diff --git a/stable/gitea/4.0.15/templates/common.yaml b/stable/gitea/4.0.15/templates/common.yaml deleted file mode 100644 index 703865da3de..00000000000 --- a/stable/gitea/4.0.15/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render secrets for gitea */}} -{{- include "gitea.secrets" . }} - -{{/* Render configmap for gitea */}} -{{- include "gitea.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "gitea.initvolume" -}} -enabled: "true" -mountPath: "/secrets/ini" -readOnly: true -type: "custom" -volumeSpec: - secret: - secretName: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "gitea.configvolume" -}} -enabled: "true" -mountPath: "/secrets/config" -readOnly: true -type: "custom" -volumeSpec: - secret: - secretName: {{ include "common.names.fullname" . }} -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "gitea.initvolume" . | fromYaml) -}} -{{- $_ := set .Values.persistence "config" (include "gitea.configvolume" . | fromYaml) -}} - - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/gitea/4.0.15/values.yaml b/stable/gitea/4.0.15/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/gotify/4.0.10/CHANGELOG.md b/stable/gotify/4.0.10/CHANGELOG.md deleted file mode 100644 index c6e28cd2f0b..00000000000 --- a/stable/gotify/4.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [gotify-4.0.10](https://github.com/truecharts/apps/compare/gotify-4.0.9...gotify-4.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [gotify-4.0.9](https://github.com/truecharts/apps/compare/gotify-4.0.8...gotify-4.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* sync securityContext from values to questions ([#1323](https://github.com/truecharts/apps/issues/1323)) - - - - -### [gotify-4.0.8](https://github.com/truecharts/apps/compare/gotify-4.0.7...gotify-4.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [gotify-4.0.7](https://github.com/truecharts/apps/compare/gotify-4.0.6...gotify-4.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [gotify-4.0.6](https://github.com/truecharts/apps/compare/gotify-4.0.5...gotify-4.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [gotify-4.0.5](https://github.com/truecharts/apps/compare/gotify-4.0.4...gotify-4.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [gotify-4.0.4](https://github.com/truecharts/apps/compare/gotify-4.0.3...gotify-4.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [gotify-4.0.3](https://github.com/truecharts/apps/compare/gotify-4.0.2...gotify-4.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [gotify-4.0.2](https://github.com/truecharts/apps/compare/gotify-4.0.1...gotify-4.0.2) (2021-10-26) - diff --git a/stable/gotify/4.0.10/CONFIG.md b/stable/gotify/4.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/gotify/4.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/gotify/4.0.10/Chart.lock b/stable/gotify/4.0.10/Chart.lock deleted file mode 100644 index 92a686c364f..00000000000 --- a/stable/gotify/4.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:35:44.792175268Z" diff --git a/stable/gotify/4.0.10/Chart.yaml b/stable/gotify/4.0.10/Chart.yaml deleted file mode 100644 index e6645e5c5b4..00000000000 --- a/stable/gotify/4.0.10/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2.1.0" -version: 4.0.10 -kubeVersion: '>=1.16.0-0' -name: gotify -description: a simple server for sending and receiving messages -type: application -home: "https://github.com/truecharts/apps/tree/main/charts/gotify" -keywords: - - server - - gotify - - messages -icon: https://gotify.net/img/logo.png -sources: - - https://gotify.net/ - - https://github.com/gotify/server - - https://hub.docker.com/r/gotify/server -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/gotify/4.0.10/README.md b/stable/gotify/4.0.10/README.md deleted file mode 100644 index a3f720ddf39..00000000000 --- a/stable/gotify/4.0.10/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -a simple server for sending and receiving messages - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/gotify/4.0.10/app-readme.md b/stable/gotify/4.0.10/app-readme.md deleted file mode 100644 index 939ac824198..00000000000 --- a/stable/gotify/4.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -a simple server for sending and receiving messages - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/gotify/4.0.10/charts/common-8.6.2.tgz b/stable/gotify/4.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/gotify/4.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/gotify/4.0.10/charts/postgresql-5.2.2.tgz b/stable/gotify/4.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/gotify/4.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/gotify/4.0.10/helm-values.md b/stable/gotify/4.0.10/helm-values.md deleted file mode 100644 index 902bb424842..00000000000 --- a/stable/gotify/4.0.10/helm-values.md +++ /dev/null @@ -1,39 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.GOTIFY_PASSSTRENGTH | int | `10` | | -| env.GOTIFY_PLUGINSDIR | string | `"data/plugins"` | | -| env.GOTIFY_SERVER_KEEPALIVEPERIODSECONDS | int | `0` | | -| env.GOTIFY_SERVER_LISTENADDR | string | `""` | | -| env.GOTIFY_SERVER_PORT | int | `8080` | | -| env.GOTIFY_SERVER_RESPONSEHEADERS | string | `"X-Custom-Header: \"custom value\""` | | -| env.GOTIFY_SERVER_SSL_ENABLED | bool | `false` | | -| env.GOTIFY_SERVER_STREAM_PINGPERIODSECONDS | int | `45` | | -| env.GOTIFY_UPLOADEDIMAGESDIR | string | `"data/images"` | | -| env.TZ | string | `"America/Los_Angeles"` | | -| envFrom[0].configMapRef.name | string | `"gotifyenv"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"gotify/server"` | | -| image.tag | string | `"2.1.0@sha256:57aa2aabac035c16118f625dd6d3d2c3ca421b43b28cb27512f3212193d65771"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/app/data"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"gotify"` | | -| postgresql.postgresqlUsername | string | `"gotify"` | | -| secret.pass | string | `"admin"` | | -| secret.user | string | `"admin"` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/gotify/4.0.10/ix_values.yaml b/stable/gotify/4.0.10/ix_values.yaml deleted file mode 100644 index 6f53a21301b..00000000000 --- a/stable/gotify/4.0.10/ix_values.yaml +++ /dev/null @@ -1,52 +0,0 @@ -image: - repository: gotify/server - pullPolicy: IfNotPresent - tag: 2.1.0@sha256:57aa2aabac035c16118f625dd6d3d2c3ca421b43b28cb27512f3212193d65771 - -secret: - user: "admin" - pass: "admin" - -# See more environment variables in the gotify documentation -# https://gotify.net/docs/config#environment-variables -env: - # https://en.wikipedia.org/wiki/List_of_tz_database_time_zones - TZ: "America/Los_Angeles" - GOTIFY_SERVER_PORT: 8080 - GOTIFY_SERVER_KEEPALIVEPERIODSECONDS: 0 - GOTIFY_SERVER_LISTENADDR: "" - GOTIFY_SERVER_SSL_ENABLED: false - # lists are a little weird but do-able (: - # GOTIFY_SERVER_SSL_LETSENCRYPT_HOSTS: "- mydomain.tld\n- myotherdomain.tld" - GOTIFY_SERVER_RESPONSEHEADERS: "X-Custom-Header: \"custom value\"" - # GOTIFY_SERVER_CORS_ALLOWORIGINS: "- \".+.example.com\"\n- \"otherdomain.com\"" - # GOTIFY_SERVER_CORS_ALLOWMETHODS: "- \"GET\"\n- \"POST\"" - # GOTIFY_SERVER_CORS_ALLOWHEADERS: "- \"Authorization\"\n- \"content-type\"" - # GOTIFY_SERVER_STREAM_ALLOWEDORIGINS: "- \".+.example.com\"\n- \"otherdomain.com\"" - GOTIFY_SERVER_STREAM_PINGPERIODSECONDS: 45 - GOTIFY_PASSSTRENGTH: 10 - GOTIFY_UPLOADEDIMAGESDIR: "data/images" - GOTIFY_PLUGINSDIR: "data/plugins" - -envFrom: - - configMapRef: - name: gotifyenv - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -persistence: - data: - enabled: true - mountPath: "/app/data" - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: gotify - postgresqlDatabase: gotify diff --git a/stable/gotify/4.0.10/questions.yaml b/stable/gotify/4.0.10/questions.yaml deleted file mode 100644 index 3fc45526651..00000000000 --- a/stable/gotify/4.0.10/questions.yaml +++ /dev/null @@ -1,1895 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: secret - group: "Container Configuration" - label: "Image Secrets" - schema: - type: dict - attrs: - - variable: user - label: "user" - description: "Sets the user env var" - schema: - type: string - default: "admin" - - variable: pass - label: "pass" - description: "Sets the pass env var" - schema: - type: string - default: "changeme" - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: GOTIFY_SERVER_PORT - label: "GOTIFY_SERVER_PORT" - description: "Sets the GOTIFY_SERVER_PORT env var" - schema: - type: int - required: true - hidden: true - default: 8080 - - variable: GOTIFY_SERVER_KEEPALIVEPERIODSECONDS - label: "GOTIFY_SERVER_KEEPALIVEPERIODSECONDS" - description: "Sets the GOTIFY_SERVER_KEEPALIVEPERIODSECONDS env var" - schema: - type: int - default: 0 - - variable: GOTIFY_SERVER_LISTENADDR - label: "GOTIFY_SERVER_LISTENADDR" - description: "Sets the GOTIFY_SERVER_LISTENADDR env var" - schema: - type: string - default: "" - - variable: GOTIFY_SERVER_SSL_ENABLED - label: "GOTIFY_SERVER_SSL_ENABLED" - description: "Sets the GOTIFY_SERVER_SSL_ENABLED env var" - schema: - type: boolean - default: false - - variable: GOTIFY_SERVER_RESPONSEHEADERS - label: "GOTIFY_SERVER_RESPONSEHEADERS" - description: "Sets the GOTIFY_SERVER_RESPONSEHEADERS env var" - schema: - type: string - default: "X-Custom-Header: \"custom value\"" - - variable: GOTIFY_SERVER_STREAM_PINGPERIODSECONDS - label: "GOTIFY_SERVER_STREAM_PINGPERIODSECONDS" - description: "Sets the GOTIFY_SERVER_STREAM_PINGPERIODSECONDS env var" - schema: - type: int - default: 45 - - variable: GOTIFY_PASSSTRENGTH - label: "GOTIFY_PASSSTRENGTH" - description: "Sets the GOTIFY_PASSSTRENGTH env var" - schema: - type: int - default: 10 - - variable: GOTIFY_UPLOADEDIMAGESDIR - label: "GOTIFY_UPLOADEDIMAGESDIR" - description: "Sets the GOTIFY_UPLOADEDIMAGESDIR env var" - schema: - type: string - default: "data/images" - - variable: GOTIFY_PLUGINSDIR - label: "GOTIFY_PLUGINSDIR" - description: "Sets the GOTIFY_PLUGINSDIR env var" - schema: - type: string - default: "data/plugins" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10016 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/app/data" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/gotify/4.0.10/templates/_configmap.tpl b/stable/gotify/4.0.10/templates/_configmap.tpl deleted file mode 100644 index bae2ecdb399..00000000000 --- a/stable/gotify/4.0.10/templates/_configmap.tpl +++ /dev/null @@ -1,13 +0,0 @@ -{{- define "gotify.configmap" }} -{{ $url := ( .Values.postgresql.url.plain | trimAll "\"" ) }} -{{ $password := ( .Values.postgresql.postgresqlPassword | trimAll "\"" ) }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: gotifyenv -data: - GOTIFY_DATABASE_CONNECTION: "host={{ $url }} port=5432 user={{ .Values.postgresql.postgresqlUsername }} dbname={{ .Values.postgresql.postgresqlDatabase }} password={{ $password }} sslmode=disable" - GOTIFY_DATABASE_DIALECT: "postgres" - -{{- end }} diff --git a/stable/gotify/4.0.10/templates/common.yaml b/stable/gotify/4.0.10/templates/common.yaml deleted file mode 100644 index c041f992862..00000000000 --- a/stable/gotify/4.0.10/templates/common.yaml +++ /dev/null @@ -1,7 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "gotify.configmap" . }} - -{{ include "common.postSetup" . }} diff --git a/stable/gotify/4.0.10/values.yaml b/stable/gotify/4.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/11.0.10/CHANGELOG.md b/stable/home-assistant/11.0.10/CHANGELOG.md deleted file mode 100644 index 59614547a63..00000000000 --- a/stable/home-assistant/11.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-11.0.10](https://github.com/truecharts/apps/compare/home-assistant-11.0.9...home-assistant-11.0.10) (2021-11-09) - -#### Chore - -* update non-major docker tags ([#1300](https://github.com/truecharts/apps/issues/1300)) - - - - -### [home-assistant-11.0.9](https://github.com/truecharts/apps/compare/home-assistant-11.0.8...home-assistant-11.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [home-assistant-11.0.8](https://github.com/truecharts/apps/compare/home-assistant-11.0.7...home-assistant-11.0.8) (2021-11-07) - -#### Chore - -* update non-major ([#1270](https://github.com/truecharts/apps/issues/1270)) - - - - -### [home-assistant-11.0.7](https://github.com/truecharts/apps/compare/home-assistant-11.0.6...home-assistant-11.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [home-assistant-11.0.6](https://github.com/truecharts/apps/compare/home-assistant-11.0.5...home-assistant-11.0.6) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [home-assistant-11.0.5](https://github.com/truecharts/apps/compare/home-assistant-11.0.4...home-assistant-11.0.5) (2021-11-02) - -#### Chore - -* update non-major ([#1265](https://github.com/truecharts/apps/issues/1265)) - - - - -### [home-assistant-11.0.4](https://github.com/truecharts/apps/compare/home-assistant-11.0.3...home-assistant-11.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [home-assistant-11.0.3](https://github.com/truecharts/apps/compare/home-assistant-11.0.2...home-assistant-11.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [home-assistant-11.0.2](https://github.com/truecharts/apps/compare/home-assistant-11.0.1...home-assistant-11.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - - - -### [home-assistant-11.0.1](https://github.com/truecharts/apps/compare/home-assistant-11.0.0...home-assistant-11.0.1) (2021-10-26) - -#### Chore - -* update helm chart common to v8.3.15 ([#1240](https://github.com/truecharts/apps/issues/1240)) - diff --git a/stable/home-assistant/11.0.10/CONFIG.md b/stable/home-assistant/11.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/11.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/11.0.10/Chart.lock b/stable/home-assistant/11.0.10/Chart.lock deleted file mode 100644 index a19074fe5e3..00000000000 --- a/stable/home-assistant/11.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.3 -- name: postgresql - repository: https://truecharts.org/ - version: 5.1.10 -digest: sha256:df77f057982bac3c5c7dd5726e63a89fc857dfb171164ab446b9533b3fa11963 -generated: "2021-11-09T10:31:32.859252073Z" diff --git a/stable/home-assistant/11.0.10/Chart.yaml b/stable/home-assistant/11.0.10/Chart.yaml deleted file mode 100644 index 16863f4f07b..00000000000 --- a/stable/home-assistant/11.0.10/Chart.yaml +++ /dev/null @@ -1,38 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.2" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.1.10 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: truecharts.org -- email: 35702532+tprelog@users.noreply.github.com - name: tprelog - url: truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 11.0.10 -annotations: - truecharts.org/catagories: | - - home-automation - - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/11.0.10/README.md b/stable/home-assistant/11.0.10/README.md deleted file mode 100644 index 7100e4372b7..00000000000 --- a/stable/home-assistant/11.0.10/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.1.10 | -| https://truecharts.org | common | 8.5.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/11.0.10/app-readme.md b/stable/home-assistant/11.0.10/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/11.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/11.0.10/charts/common-8.5.3.tgz b/stable/home-assistant/11.0.10/charts/common-8.5.3.tgz deleted file mode 100644 index ff54eea096d..00000000000 Binary files a/stable/home-assistant/11.0.10/charts/common-8.5.3.tgz and /dev/null differ diff --git a/stable/home-assistant/11.0.10/charts/postgresql-5.1.10.tgz b/stable/home-assistant/11.0.10/charts/postgresql-5.1.10.tgz deleted file mode 100644 index 3536af968f0..00000000000 Binary files a/stable/home-assistant/11.0.10/charts/postgresql-5.1.10.tgz and /dev/null differ diff --git a/stable/home-assistant/11.0.10/helm-values.md b/stable/home-assistant/11.0.10/helm-values.md deleted file mode 100644 index d57f3610abe..00000000000 --- a/stable/home-assistant/11.0.10/helm-values.md +++ /dev/null @@ -1,45 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.2@sha256:3a5a9871c411bc2b46be272d11ea00b6eda81f01c9ce331cc2fe406ce441c38d"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.accessMode | string | `"ReadWriteOnce"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.config.size | string | `"100Gi"` | | -| persistence.config.type | string | `"pvc"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/11.0.10/ix_values.yaml b/stable/home-assistant/11.0.10/ix_values.yaml deleted file mode 100644 index a2eeb09526e..00000000000 --- a/stable/home-assistant/11.0.10/ix_values.yaml +++ /dev/null @@ -1,83 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.2@sha256:3a5a9871c411bc2b46be272d11ea00b6eda81f01c9ce331cc2fe406ce441c38d - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: /config/init - - name: config - mountPath: /config - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # size: 8Gi diff --git a/stable/home-assistant/11.0.10/questions.yaml b/stable/home-assistant/11.0.10/questions.yaml deleted file mode 100644 index c58c57ece9a..00000000000 --- a/stable/home-assistant/11.0.10/questions.yaml +++ /dev/null @@ -1,1866 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: port - label: "Container Port" - schema: - type: int - default: 8123 - editable: true - required: true - - - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/11.0.10/templates/_configmap.tpl b/stable/home-assistant/11.0.10/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/11.0.10/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/11.0.10/templates/common.yaml b/stable/home-assistant/11.0.10/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/11.0.10/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/11.0.10/templates/secret.yaml b/stable/home-assistant/11.0.10/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/11.0.10/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/11.0.10/values.yaml b/stable/home-assistant/11.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/11.0.11/CHANGELOG.md b/stable/home-assistant/11.0.11/CHANGELOG.md deleted file mode 100644 index 2498cd3933b..00000000000 --- a/stable/home-assistant/11.0.11/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-11.0.11](https://github.com/truecharts/apps/compare/home-assistant-11.0.10...home-assistant-11.0.11) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [home-assistant-11.0.10](https://github.com/truecharts/apps/compare/home-assistant-11.0.9...home-assistant-11.0.10) (2021-11-09) - -#### Chore - -* update non-major docker tags ([#1300](https://github.com/truecharts/apps/issues/1300)) - - - - -### [home-assistant-11.0.9](https://github.com/truecharts/apps/compare/home-assistant-11.0.8...home-assistant-11.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [home-assistant-11.0.8](https://github.com/truecharts/apps/compare/home-assistant-11.0.7...home-assistant-11.0.8) (2021-11-07) - -#### Chore - -* update non-major ([#1270](https://github.com/truecharts/apps/issues/1270)) - - - - -### [home-assistant-11.0.7](https://github.com/truecharts/apps/compare/home-assistant-11.0.6...home-assistant-11.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [home-assistant-11.0.6](https://github.com/truecharts/apps/compare/home-assistant-11.0.5...home-assistant-11.0.6) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [home-assistant-11.0.5](https://github.com/truecharts/apps/compare/home-assistant-11.0.4...home-assistant-11.0.5) (2021-11-02) - -#### Chore - -* update non-major ([#1265](https://github.com/truecharts/apps/issues/1265)) - - - - -### [home-assistant-11.0.4](https://github.com/truecharts/apps/compare/home-assistant-11.0.3...home-assistant-11.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [home-assistant-11.0.3](https://github.com/truecharts/apps/compare/home-assistant-11.0.2...home-assistant-11.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [home-assistant-11.0.2](https://github.com/truecharts/apps/compare/home-assistant-11.0.1...home-assistant-11.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - diff --git a/stable/home-assistant/11.0.11/CONFIG.md b/stable/home-assistant/11.0.11/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/11.0.11/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/11.0.11/Chart.lock b/stable/home-assistant/11.0.11/Chart.lock deleted file mode 100644 index 7cab2e3760c..00000000000 --- a/stable/home-assistant/11.0.11/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.4 -- name: postgresql - repository: https://truecharts.org/ - version: 5.1.15 -digest: sha256:8b6923f7ed14e3ffb85de36ef8f9a340b40861780286374dee1f924f38870628 -generated: "2021-11-09T11:23:04.803535208Z" diff --git a/stable/home-assistant/11.0.11/Chart.yaml b/stable/home-assistant/11.0.11/Chart.yaml deleted file mode 100644 index 6d99865832e..00000000000 --- a/stable/home-assistant/11.0.11/Chart.yaml +++ /dev/null @@ -1,38 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.2" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.4 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.1.15 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: truecharts.org -- email: 35702532+tprelog@users.noreply.github.com - name: tprelog - url: truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 11.0.11 -annotations: - truecharts.org/catagories: | - - home-automation - - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/11.0.11/README.md b/stable/home-assistant/11.0.11/README.md deleted file mode 100644 index 62465f0f048..00000000000 --- a/stable/home-assistant/11.0.11/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.1.15 | -| https://truecharts.org | common | 8.5.4 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/11.0.11/app-readme.md b/stable/home-assistant/11.0.11/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/11.0.11/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/11.0.11/charts/common-8.5.4.tgz b/stable/home-assistant/11.0.11/charts/common-8.5.4.tgz deleted file mode 100644 index 64862f3bab9..00000000000 Binary files a/stable/home-assistant/11.0.11/charts/common-8.5.4.tgz and /dev/null differ diff --git a/stable/home-assistant/11.0.11/charts/postgresql-5.1.15.tgz b/stable/home-assistant/11.0.11/charts/postgresql-5.1.15.tgz deleted file mode 100644 index d3df1ff96e2..00000000000 Binary files a/stable/home-assistant/11.0.11/charts/postgresql-5.1.15.tgz and /dev/null differ diff --git a/stable/home-assistant/11.0.11/helm-values.md b/stable/home-assistant/11.0.11/helm-values.md deleted file mode 100644 index d57f3610abe..00000000000 --- a/stable/home-assistant/11.0.11/helm-values.md +++ /dev/null @@ -1,45 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.2@sha256:3a5a9871c411bc2b46be272d11ea00b6eda81f01c9ce331cc2fe406ce441c38d"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.accessMode | string | `"ReadWriteOnce"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.config.size | string | `"100Gi"` | | -| persistence.config.type | string | `"pvc"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/11.0.11/ix_values.yaml b/stable/home-assistant/11.0.11/ix_values.yaml deleted file mode 100644 index a2eeb09526e..00000000000 --- a/stable/home-assistant/11.0.11/ix_values.yaml +++ /dev/null @@ -1,83 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.2@sha256:3a5a9871c411bc2b46be272d11ea00b6eda81f01c9ce331cc2fe406ce441c38d - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: /config/init - - name: config - mountPath: /config - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # size: 8Gi diff --git a/stable/home-assistant/11.0.11/questions.yaml b/stable/home-assistant/11.0.11/questions.yaml deleted file mode 100644 index c58c57ece9a..00000000000 --- a/stable/home-assistant/11.0.11/questions.yaml +++ /dev/null @@ -1,1866 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: port - label: "Container Port" - schema: - type: int - default: 8123 - editable: true - required: true - - - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/11.0.11/templates/_configmap.tpl b/stable/home-assistant/11.0.11/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/11.0.11/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/11.0.11/templates/common.yaml b/stable/home-assistant/11.0.11/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/11.0.11/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/11.0.11/templates/secret.yaml b/stable/home-assistant/11.0.11/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/11.0.11/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/11.0.11/values.yaml b/stable/home-assistant/11.0.11/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/11.0.12/CHANGELOG.md b/stable/home-assistant/11.0.12/CHANGELOG.md deleted file mode 100644 index 30f51a54b8b..00000000000 --- a/stable/home-assistant/11.0.12/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-11.0.12](https://github.com/truecharts/apps/compare/home-assistant-11.0.11...home-assistant-11.0.12) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [home-assistant-11.0.11](https://github.com/truecharts/apps/compare/home-assistant-11.0.10...home-assistant-11.0.11) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [home-assistant-11.0.10](https://github.com/truecharts/apps/compare/home-assistant-11.0.9...home-assistant-11.0.10) (2021-11-09) - -#### Chore - -* update non-major docker tags ([#1300](https://github.com/truecharts/apps/issues/1300)) - - - - -### [home-assistant-11.0.9](https://github.com/truecharts/apps/compare/home-assistant-11.0.8...home-assistant-11.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [home-assistant-11.0.8](https://github.com/truecharts/apps/compare/home-assistant-11.0.7...home-assistant-11.0.8) (2021-11-07) - -#### Chore - -* update non-major ([#1270](https://github.com/truecharts/apps/issues/1270)) - - - - -### [home-assistant-11.0.7](https://github.com/truecharts/apps/compare/home-assistant-11.0.6...home-assistant-11.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [home-assistant-11.0.6](https://github.com/truecharts/apps/compare/home-assistant-11.0.5...home-assistant-11.0.6) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [home-assistant-11.0.5](https://github.com/truecharts/apps/compare/home-assistant-11.0.4...home-assistant-11.0.5) (2021-11-02) - -#### Chore - -* update non-major ([#1265](https://github.com/truecharts/apps/issues/1265)) - - - - -### [home-assistant-11.0.4](https://github.com/truecharts/apps/compare/home-assistant-11.0.3...home-assistant-11.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - diff --git a/stable/home-assistant/11.0.12/CONFIG.md b/stable/home-assistant/11.0.12/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/11.0.12/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/11.0.12/Chart.lock b/stable/home-assistant/11.0.12/Chart.lock deleted file mode 100644 index 7a529628bc0..00000000000 --- a/stable/home-assistant/11.0.12/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.7 -- name: postgresql - repository: https://truecharts.org/ - version: 5.1.17 -digest: sha256:b0dfd35cbc43933b505e35abf1e8f2c9a9f3c5a725929812e5c41ac8a88493da -generated: "2021-11-14T17:39:42.921380208Z" diff --git a/stable/home-assistant/11.0.12/Chart.yaml b/stable/home-assistant/11.0.12/Chart.yaml deleted file mode 100644 index a4f05f93fab..00000000000 --- a/stable/home-assistant/11.0.12/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.3" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.7 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.1.17 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 11.0.12 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/11.0.12/README.md b/stable/home-assistant/11.0.12/README.md deleted file mode 100644 index f05711bb45f..00000000000 --- a/stable/home-assistant/11.0.12/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.1.17 | -| https://truecharts.org | common | 8.5.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/11.0.12/app-readme.md b/stable/home-assistant/11.0.12/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/11.0.12/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/11.0.12/charts/common-8.5.7.tgz b/stable/home-assistant/11.0.12/charts/common-8.5.7.tgz deleted file mode 100644 index 045b7f416a8..00000000000 Binary files a/stable/home-assistant/11.0.12/charts/common-8.5.7.tgz and /dev/null differ diff --git a/stable/home-assistant/11.0.12/charts/postgresql-5.1.17.tgz b/stable/home-assistant/11.0.12/charts/postgresql-5.1.17.tgz deleted file mode 100644 index 2e9bee823bf..00000000000 Binary files a/stable/home-assistant/11.0.12/charts/postgresql-5.1.17.tgz and /dev/null differ diff --git a/stable/home-assistant/11.0.12/helm-values.md b/stable/home-assistant/11.0.12/helm-values.md deleted file mode 100644 index a592511e37c..00000000000 --- a/stable/home-assistant/11.0.12/helm-values.md +++ /dev/null @@ -1,45 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.3@sha256:e29593b1851335bb958075d5e8c72f178b4bab0aa7bef248b6350b9c93a10c22"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.accessMode | string | `"ReadWriteOnce"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.config.size | string | `"100Gi"` | | -| persistence.config.type | string | `"pvc"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/11.0.12/ix_values.yaml b/stable/home-assistant/11.0.12/ix_values.yaml deleted file mode 100644 index 8fbf4199646..00000000000 --- a/stable/home-assistant/11.0.12/ix_values.yaml +++ /dev/null @@ -1,83 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.3@sha256:e29593b1851335bb958075d5e8c72f178b4bab0aa7bef248b6350b9c93a10c22 - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: /config/init - - name: config - mountPath: /config - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # size: 8Gi diff --git a/stable/home-assistant/11.0.12/questions.yaml b/stable/home-assistant/11.0.12/questions.yaml deleted file mode 100644 index 10f6829e3ed..00000000000 --- a/stable/home-assistant/11.0.12/questions.yaml +++ /dev/null @@ -1,1861 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/11.0.12/templates/_configmap.tpl b/stable/home-assistant/11.0.12/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/11.0.12/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/11.0.12/templates/common.yaml b/stable/home-assistant/11.0.12/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/11.0.12/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/11.0.12/templates/secret.yaml b/stable/home-assistant/11.0.12/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/11.0.12/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/11.0.12/values.yaml b/stable/home-assistant/11.0.12/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/11.0.13/CHANGELOG.md b/stable/home-assistant/11.0.13/CHANGELOG.md deleted file mode 100644 index c9026e739c1..00000000000 --- a/stable/home-assistant/11.0.13/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-11.0.13](https://github.com/truecharts/apps/compare/home-assistant-11.0.12...home-assistant-11.0.13) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [home-assistant-11.0.12](https://github.com/truecharts/apps/compare/home-assistant-11.0.11...home-assistant-11.0.12) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [home-assistant-11.0.11](https://github.com/truecharts/apps/compare/home-assistant-11.0.10...home-assistant-11.0.11) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [home-assistant-11.0.10](https://github.com/truecharts/apps/compare/home-assistant-11.0.9...home-assistant-11.0.10) (2021-11-09) - -#### Chore - -* update non-major docker tags ([#1300](https://github.com/truecharts/apps/issues/1300)) - - - - -### [home-assistant-11.0.9](https://github.com/truecharts/apps/compare/home-assistant-11.0.8...home-assistant-11.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [home-assistant-11.0.8](https://github.com/truecharts/apps/compare/home-assistant-11.0.7...home-assistant-11.0.8) (2021-11-07) - -#### Chore - -* update non-major ([#1270](https://github.com/truecharts/apps/issues/1270)) - - - - -### [home-assistant-11.0.7](https://github.com/truecharts/apps/compare/home-assistant-11.0.6...home-assistant-11.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [home-assistant-11.0.6](https://github.com/truecharts/apps/compare/home-assistant-11.0.5...home-assistant-11.0.6) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [home-assistant-11.0.5](https://github.com/truecharts/apps/compare/home-assistant-11.0.4...home-assistant-11.0.5) (2021-11-02) - -#### Chore - -* update non-major ([#1265](https://github.com/truecharts/apps/issues/1265)) diff --git a/stable/home-assistant/11.0.13/CONFIG.md b/stable/home-assistant/11.0.13/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/11.0.13/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/11.0.13/Chart.lock b/stable/home-assistant/11.0.13/Chart.lock deleted file mode 100644 index b18395f536f..00000000000 --- a/stable/home-assistant/11.0.13/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:39:33.434449578Z" diff --git a/stable/home-assistant/11.0.13/Chart.yaml b/stable/home-assistant/11.0.13/Chart.yaml deleted file mode 100644 index 5b8ec3bd5d8..00000000000 --- a/stable/home-assistant/11.0.13/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.3" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 11.0.13 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/11.0.13/README.md b/stable/home-assistant/11.0.13/README.md deleted file mode 100644 index 90e4120d3be..00000000000 --- a/stable/home-assistant/11.0.13/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/11.0.13/app-readme.md b/stable/home-assistant/11.0.13/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/11.0.13/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/11.0.13/charts/common-8.6.2.tgz b/stable/home-assistant/11.0.13/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/home-assistant/11.0.13/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/home-assistant/11.0.13/charts/postgresql-5.2.2.tgz b/stable/home-assistant/11.0.13/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/home-assistant/11.0.13/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/home-assistant/11.0.13/helm-values.md b/stable/home-assistant/11.0.13/helm-values.md deleted file mode 100644 index b48b31de3f4..00000000000 --- a/stable/home-assistant/11.0.13/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.3@sha256:e29593b1851335bb958075d5e8c72f178b4bab0aa7bef248b6350b9c93a10c22"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/11.0.13/ix_values.yaml b/stable/home-assistant/11.0.13/ix_values.yaml deleted file mode 100644 index 8169db045f8..00000000000 --- a/stable/home-assistant/11.0.13/ix_values.yaml +++ /dev/null @@ -1,81 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.3@sha256:e29593b1851335bb958075d5e8c72f178b4bab0aa7bef248b6350b9c93a10c22 - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/config" - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # diff --git a/stable/home-assistant/11.0.13/questions.yaml b/stable/home-assistant/11.0.13/questions.yaml deleted file mode 100644 index 10f6829e3ed..00000000000 --- a/stable/home-assistant/11.0.13/questions.yaml +++ /dev/null @@ -1,1861 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/11.0.13/templates/_configmap.tpl b/stable/home-assistant/11.0.13/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/11.0.13/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/11.0.13/templates/common.yaml b/stable/home-assistant/11.0.13/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/11.0.13/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/11.0.13/templates/secret.yaml b/stable/home-assistant/11.0.13/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/11.0.13/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/11.0.13/values.yaml b/stable/home-assistant/11.0.13/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/11.0.9/CHANGELOG.md b/stable/home-assistant/11.0.9/CHANGELOG.md deleted file mode 100644 index 2ac2f162bd4..00000000000 --- a/stable/home-assistant/11.0.9/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-11.0.9](https://github.com/truecharts/apps/compare/home-assistant-11.0.8...home-assistant-11.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [home-assistant-11.0.8](https://github.com/truecharts/apps/compare/home-assistant-11.0.7...home-assistant-11.0.8) (2021-11-07) - -#### Chore - -* update non-major ([#1270](https://github.com/truecharts/apps/issues/1270)) - - - - -### [home-assistant-11.0.7](https://github.com/truecharts/apps/compare/home-assistant-11.0.6...home-assistant-11.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [home-assistant-11.0.6](https://github.com/truecharts/apps/compare/home-assistant-11.0.5...home-assistant-11.0.6) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [home-assistant-11.0.5](https://github.com/truecharts/apps/compare/home-assistant-11.0.4...home-assistant-11.0.5) (2021-11-02) - -#### Chore - -* update non-major ([#1265](https://github.com/truecharts/apps/issues/1265)) - - - - -### [home-assistant-11.0.4](https://github.com/truecharts/apps/compare/home-assistant-11.0.3...home-assistant-11.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [home-assistant-11.0.3](https://github.com/truecharts/apps/compare/home-assistant-11.0.2...home-assistant-11.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [home-assistant-11.0.2](https://github.com/truecharts/apps/compare/home-assistant-11.0.1...home-assistant-11.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - - - -### [home-assistant-11.0.1](https://github.com/truecharts/apps/compare/home-assistant-11.0.0...home-assistant-11.0.1) (2021-10-26) - -#### Chore - -* update helm chart common to v8.3.15 ([#1240](https://github.com/truecharts/apps/issues/1240)) - - - - -### [home-assistant-11.0.0](https://github.com/truecharts/apps/compare/home-assistant-10.0.0...home-assistant-11.0.0) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5 ([#1234](https://github.com/truecharts/apps/issues/1234)) -* update helm chart postgresql to v4.1.0 ([#1237](https://github.com/truecharts/apps/issues/1237)) diff --git a/stable/home-assistant/11.0.9/CONFIG.md b/stable/home-assistant/11.0.9/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/11.0.9/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/11.0.9/Chart.lock b/stable/home-assistant/11.0.9/Chart.lock deleted file mode 100644 index 3fbe86c4a85..00000000000 --- a/stable/home-assistant/11.0.9/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.3 -- name: postgresql - repository: https://truecharts.org/ - version: 5.1.10 -digest: sha256:df77f057982bac3c5c7dd5726e63a89fc857dfb171164ab446b9533b3fa11963 -generated: "2021-11-07T18:47:51.699264919Z" diff --git a/stable/home-assistant/11.0.9/Chart.yaml b/stable/home-assistant/11.0.9/Chart.yaml deleted file mode 100644 index 25247c7b33c..00000000000 --- a/stable/home-assistant/11.0.9/Chart.yaml +++ /dev/null @@ -1,38 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.1" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.1.10 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: truecharts.org -- email: 35702532+tprelog@users.noreply.github.com - name: tprelog - url: truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 11.0.9 -annotations: - truecharts.org/catagories: | - - home-automation - - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/11.0.9/README.md b/stable/home-assistant/11.0.9/README.md deleted file mode 100644 index 7100e4372b7..00000000000 --- a/stable/home-assistant/11.0.9/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.1.10 | -| https://truecharts.org | common | 8.5.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/11.0.9/app-readme.md b/stable/home-assistant/11.0.9/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/11.0.9/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/11.0.9/charts/common-8.5.3.tgz b/stable/home-assistant/11.0.9/charts/common-8.5.3.tgz deleted file mode 100644 index ff54eea096d..00000000000 Binary files a/stable/home-assistant/11.0.9/charts/common-8.5.3.tgz and /dev/null differ diff --git a/stable/home-assistant/11.0.9/charts/postgresql-5.1.10.tgz b/stable/home-assistant/11.0.9/charts/postgresql-5.1.10.tgz deleted file mode 100644 index 3536af968f0..00000000000 Binary files a/stable/home-assistant/11.0.9/charts/postgresql-5.1.10.tgz and /dev/null differ diff --git a/stable/home-assistant/11.0.9/helm-values.md b/stable/home-assistant/11.0.9/helm-values.md deleted file mode 100644 index 772fe7fb16f..00000000000 --- a/stable/home-assistant/11.0.9/helm-values.md +++ /dev/null @@ -1,45 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.1@sha256:a648e46e37ab84940195132bec2517aff622acc497f585dad1f401497eea4e21"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.accessMode | string | `"ReadWriteOnce"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.config.size | string | `"100Gi"` | | -| persistence.config.type | string | `"pvc"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/11.0.9/ix_values.yaml b/stable/home-assistant/11.0.9/ix_values.yaml deleted file mode 100644 index f286379cbe6..00000000000 --- a/stable/home-assistant/11.0.9/ix_values.yaml +++ /dev/null @@ -1,83 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.1@sha256:a648e46e37ab84940195132bec2517aff622acc497f585dad1f401497eea4e21 - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: /config/init - - name: config - mountPath: /config - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # size: 8Gi diff --git a/stable/home-assistant/11.0.9/questions.yaml b/stable/home-assistant/11.0.9/questions.yaml deleted file mode 100644 index c58c57ece9a..00000000000 --- a/stable/home-assistant/11.0.9/questions.yaml +++ /dev/null @@ -1,1866 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: port - label: "Container Port" - schema: - type: int - default: 8123 - editable: true - required: true - - - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/11.0.9/templates/_configmap.tpl b/stable/home-assistant/11.0.9/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/11.0.9/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/11.0.9/templates/common.yaml b/stable/home-assistant/11.0.9/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/11.0.9/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/11.0.9/templates/secret.yaml b/stable/home-assistant/11.0.9/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/11.0.9/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/11.0.9/values.yaml b/stable/home-assistant/11.0.9/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/12.0.0/CHANGELOG.md b/stable/home-assistant/12.0.0/CHANGELOG.md deleted file mode 100644 index 9d4cc2fc3d8..00000000000 --- a/stable/home-assistant/12.0.0/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-12.0.0](https://github.com/truecharts/apps/compare/home-assistant-11.0.13...home-assistant-12.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [home-assistant-11.0.13](https://github.com/truecharts/apps/compare/home-assistant-11.0.12...home-assistant-11.0.13) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [home-assistant-11.0.12](https://github.com/truecharts/apps/compare/home-assistant-11.0.11...home-assistant-11.0.12) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [home-assistant-11.0.11](https://github.com/truecharts/apps/compare/home-assistant-11.0.10...home-assistant-11.0.11) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [home-assistant-11.0.10](https://github.com/truecharts/apps/compare/home-assistant-11.0.9...home-assistant-11.0.10) (2021-11-09) - -#### Chore - -* update non-major docker tags ([#1300](https://github.com/truecharts/apps/issues/1300)) - - - - -### [home-assistant-11.0.9](https://github.com/truecharts/apps/compare/home-assistant-11.0.8...home-assistant-11.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [home-assistant-11.0.8](https://github.com/truecharts/apps/compare/home-assistant-11.0.7...home-assistant-11.0.8) (2021-11-07) - -#### Chore - -* update non-major ([#1270](https://github.com/truecharts/apps/issues/1270)) - - - - -### [home-assistant-11.0.7](https://github.com/truecharts/apps/compare/home-assistant-11.0.6...home-assistant-11.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [home-assistant-11.0.6](https://github.com/truecharts/apps/compare/home-assistant-11.0.5...home-assistant-11.0.6) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) diff --git a/stable/home-assistant/12.0.0/CONFIG.md b/stable/home-assistant/12.0.0/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/12.0.0/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/12.0.0/Chart.lock b/stable/home-assistant/12.0.0/Chart.lock deleted file mode 100644 index be2e209bc65..00000000000 --- a/stable/home-assistant/12.0.0/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.1 -digest: sha256:29091b4603d21dfa1dd3dce6c89c82557f694400091bc61c6e11335cdfbfa2c9 -generated: "2021-11-16T17:07:32.201899316Z" diff --git a/stable/home-assistant/12.0.0/Chart.yaml b/stable/home-assistant/12.0.0/Chart.yaml deleted file mode 100644 index c1c829e35c9..00000000000 --- a/stable/home-assistant/12.0.0/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.3" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.1 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 12.0.0 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/12.0.0/README.md b/stable/home-assistant/12.0.0/README.md deleted file mode 100644 index ab598ec7a38..00000000000 --- a/stable/home-assistant/12.0.0/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.1 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.0/app-readme.md b/stable/home-assistant/12.0.0/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/12.0.0/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/12.0.0/charts/common-8.6.2.tgz b/stable/home-assistant/12.0.0/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/home-assistant/12.0.0/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.0/charts/postgresql-6.0.1.tgz b/stable/home-assistant/12.0.0/charts/postgresql-6.0.1.tgz deleted file mode 100644 index b4a6f9911b2..00000000000 Binary files a/stable/home-assistant/12.0.0/charts/postgresql-6.0.1.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.0/helm-values.md b/stable/home-assistant/12.0.0/helm-values.md deleted file mode 100644 index b48b31de3f4..00000000000 --- a/stable/home-assistant/12.0.0/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.3@sha256:e29593b1851335bb958075d5e8c72f178b4bab0aa7bef248b6350b9c93a10c22"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.0/ix_values.yaml b/stable/home-assistant/12.0.0/ix_values.yaml deleted file mode 100644 index 8169db045f8..00000000000 --- a/stable/home-assistant/12.0.0/ix_values.yaml +++ /dev/null @@ -1,81 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.3@sha256:e29593b1851335bb958075d5e8c72f178b4bab0aa7bef248b6350b9c93a10c22 - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/config" - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # diff --git a/stable/home-assistant/12.0.0/questions.yaml b/stable/home-assistant/12.0.0/questions.yaml deleted file mode 100644 index 10f6829e3ed..00000000000 --- a/stable/home-assistant/12.0.0/questions.yaml +++ /dev/null @@ -1,1861 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/12.0.0/templates/_configmap.tpl b/stable/home-assistant/12.0.0/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/12.0.0/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/12.0.0/templates/common.yaml b/stable/home-assistant/12.0.0/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/12.0.0/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/12.0.0/templates/secret.yaml b/stable/home-assistant/12.0.0/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/12.0.0/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/12.0.0/values.yaml b/stable/home-assistant/12.0.0/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/12.0.1/CHANGELOG.md b/stable/home-assistant/12.0.1/CHANGELOG.md deleted file mode 100644 index 63f5e6a6b3d..00000000000 --- a/stable/home-assistant/12.0.1/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-12.0.1](https://github.com/truecharts/apps/compare/home-assistant-12.0.0...home-assistant-12.0.1) (2021-11-16) - -#### Chore - -* update non-major ([#1342](https://github.com/truecharts/apps/issues/1342)) - - - - -### [home-assistant-12.0.0](https://github.com/truecharts/apps/compare/home-assistant-11.0.13...home-assistant-12.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [home-assistant-11.0.13](https://github.com/truecharts/apps/compare/home-assistant-11.0.12...home-assistant-11.0.13) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [home-assistant-11.0.12](https://github.com/truecharts/apps/compare/home-assistant-11.0.11...home-assistant-11.0.12) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [home-assistant-11.0.11](https://github.com/truecharts/apps/compare/home-assistant-11.0.10...home-assistant-11.0.11) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [home-assistant-11.0.10](https://github.com/truecharts/apps/compare/home-assistant-11.0.9...home-assistant-11.0.10) (2021-11-09) - -#### Chore - -* update non-major docker tags ([#1300](https://github.com/truecharts/apps/issues/1300)) - - - - -### [home-assistant-11.0.9](https://github.com/truecharts/apps/compare/home-assistant-11.0.8...home-assistant-11.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [home-assistant-11.0.8](https://github.com/truecharts/apps/compare/home-assistant-11.0.7...home-assistant-11.0.8) (2021-11-07) - -#### Chore - -* update non-major ([#1270](https://github.com/truecharts/apps/issues/1270)) - - - - -### [home-assistant-11.0.7](https://github.com/truecharts/apps/compare/home-assistant-11.0.6...home-assistant-11.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) diff --git a/stable/home-assistant/12.0.1/CONFIG.md b/stable/home-assistant/12.0.1/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/12.0.1/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/12.0.1/Chart.lock b/stable/home-assistant/12.0.1/Chart.lock deleted file mode 100644 index f58ce3ae8ef..00000000000 --- a/stable/home-assistant/12.0.1/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.1 -digest: sha256:29091b4603d21dfa1dd3dce6c89c82557f694400091bc61c6e11335cdfbfa2c9 -generated: "2021-11-16T20:10:00.141222193Z" diff --git a/stable/home-assistant/12.0.1/Chart.yaml b/stable/home-assistant/12.0.1/Chart.yaml deleted file mode 100644 index df1f06c33ae..00000000000 --- a/stable/home-assistant/12.0.1/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.4" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.1 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 12.0.1 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/12.0.1/README.md b/stable/home-assistant/12.0.1/README.md deleted file mode 100644 index ab598ec7a38..00000000000 --- a/stable/home-assistant/12.0.1/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.1 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.1/app-readme.md b/stable/home-assistant/12.0.1/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/12.0.1/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/12.0.1/charts/common-8.6.2.tgz b/stable/home-assistant/12.0.1/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/home-assistant/12.0.1/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.1/charts/postgresql-6.0.1.tgz b/stable/home-assistant/12.0.1/charts/postgresql-6.0.1.tgz deleted file mode 100644 index b4a6f9911b2..00000000000 Binary files a/stable/home-assistant/12.0.1/charts/postgresql-6.0.1.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.1/helm-values.md b/stable/home-assistant/12.0.1/helm-values.md deleted file mode 100644 index 039913feb5b..00000000000 --- a/stable/home-assistant/12.0.1/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.4@sha256:7eaf09c0636313068a7da118a75a7665c94b9459dfb6ba2b700323e9280df250"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.1/ix_values.yaml b/stable/home-assistant/12.0.1/ix_values.yaml deleted file mode 100644 index e8e4adb075a..00000000000 --- a/stable/home-assistant/12.0.1/ix_values.yaml +++ /dev/null @@ -1,81 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.4@sha256:7eaf09c0636313068a7da118a75a7665c94b9459dfb6ba2b700323e9280df250 - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/config" - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # diff --git a/stable/home-assistant/12.0.1/questions.yaml b/stable/home-assistant/12.0.1/questions.yaml deleted file mode 100644 index 10f6829e3ed..00000000000 --- a/stable/home-assistant/12.0.1/questions.yaml +++ /dev/null @@ -1,1861 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/12.0.1/templates/_configmap.tpl b/stable/home-assistant/12.0.1/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/12.0.1/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/12.0.1/templates/common.yaml b/stable/home-assistant/12.0.1/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/12.0.1/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/12.0.1/templates/secret.yaml b/stable/home-assistant/12.0.1/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/12.0.1/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/12.0.1/values.yaml b/stable/home-assistant/12.0.1/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/12.0.2/CHANGELOG.md b/stable/home-assistant/12.0.2/CHANGELOG.md deleted file mode 100644 index f777e842f75..00000000000 --- a/stable/home-assistant/12.0.2/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-12.0.2](https://github.com/truecharts/apps/compare/home-assistant-12.0.1...home-assistant-12.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [home-assistant-12.0.1](https://github.com/truecharts/apps/compare/home-assistant-12.0.0...home-assistant-12.0.1) (2021-11-16) - -#### Chore - -* update non-major ([#1342](https://github.com/truecharts/apps/issues/1342)) - - - - -### [home-assistant-12.0.0](https://github.com/truecharts/apps/compare/home-assistant-11.0.13...home-assistant-12.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [home-assistant-11.0.13](https://github.com/truecharts/apps/compare/home-assistant-11.0.12...home-assistant-11.0.13) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [home-assistant-11.0.12](https://github.com/truecharts/apps/compare/home-assistant-11.0.11...home-assistant-11.0.12) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [home-assistant-11.0.11](https://github.com/truecharts/apps/compare/home-assistant-11.0.10...home-assistant-11.0.11) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [home-assistant-11.0.10](https://github.com/truecharts/apps/compare/home-assistant-11.0.9...home-assistant-11.0.10) (2021-11-09) - -#### Chore - -* update non-major docker tags ([#1300](https://github.com/truecharts/apps/issues/1300)) - - - - -### [home-assistant-11.0.9](https://github.com/truecharts/apps/compare/home-assistant-11.0.8...home-assistant-11.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [home-assistant-11.0.8](https://github.com/truecharts/apps/compare/home-assistant-11.0.7...home-assistant-11.0.8) (2021-11-07) - -#### Chore - -* update non-major ([#1270](https://github.com/truecharts/apps/issues/1270)) - - - - -### [home-assistant-11.0.7](https://github.com/truecharts/apps/compare/home-assistant-11.0.6...home-assistant-11.0.7) (2021-11-07) - -#### Chore - diff --git a/stable/home-assistant/12.0.2/CONFIG.md b/stable/home-assistant/12.0.2/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/12.0.2/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/12.0.2/Chart.lock b/stable/home-assistant/12.0.2/Chart.lock deleted file mode 100644 index e8932cd14fa..00000000000 --- a/stable/home-assistant/12.0.2/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -digest: sha256:17837b38e937c9844a7343c7f77ef22df6ab3d6c35fa1694350d6679d652a948 -generated: "2021-11-16T22:15:52.570879227Z" diff --git a/stable/home-assistant/12.0.2/Chart.yaml b/stable/home-assistant/12.0.2/Chart.yaml deleted file mode 100644 index 0ece76cfff9..00000000000 --- a/stable/home-assistant/12.0.2/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.4" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 12.0.2 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/12.0.2/README.md b/stable/home-assistant/12.0.2/README.md deleted file mode 100644 index bec031e0636..00000000000 --- a/stable/home-assistant/12.0.2/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.3 | -| https://truecharts.org | common | 8.6.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.2/app-readme.md b/stable/home-assistant/12.0.2/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/12.0.2/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/12.0.2/charts/common-8.6.3.tgz b/stable/home-assistant/12.0.2/charts/common-8.6.3.tgz deleted file mode 100644 index f74ee5fa0cc..00000000000 Binary files a/stable/home-assistant/12.0.2/charts/common-8.6.3.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.2/charts/postgresql-6.0.3.tgz b/stable/home-assistant/12.0.2/charts/postgresql-6.0.3.tgz deleted file mode 100644 index ed5f455e79b..00000000000 Binary files a/stable/home-assistant/12.0.2/charts/postgresql-6.0.3.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.2/helm-values.md b/stable/home-assistant/12.0.2/helm-values.md deleted file mode 100644 index 039913feb5b..00000000000 --- a/stable/home-assistant/12.0.2/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.4@sha256:7eaf09c0636313068a7da118a75a7665c94b9459dfb6ba2b700323e9280df250"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.2/ix_values.yaml b/stable/home-assistant/12.0.2/ix_values.yaml deleted file mode 100644 index e8e4adb075a..00000000000 --- a/stable/home-assistant/12.0.2/ix_values.yaml +++ /dev/null @@ -1,81 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.4@sha256:7eaf09c0636313068a7da118a75a7665c94b9459dfb6ba2b700323e9280df250 - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/config" - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # diff --git a/stable/home-assistant/12.0.2/questions.yaml b/stable/home-assistant/12.0.2/questions.yaml deleted file mode 100644 index 10f6829e3ed..00000000000 --- a/stable/home-assistant/12.0.2/questions.yaml +++ /dev/null @@ -1,1861 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/12.0.2/templates/_configmap.tpl b/stable/home-assistant/12.0.2/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/12.0.2/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/12.0.2/templates/common.yaml b/stable/home-assistant/12.0.2/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/12.0.2/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/12.0.2/templates/secret.yaml b/stable/home-assistant/12.0.2/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/12.0.2/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/12.0.2/values.yaml b/stable/home-assistant/12.0.2/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/12.0.3/CHANGELOG.md b/stable/home-assistant/12.0.3/CHANGELOG.md deleted file mode 100644 index 846ccb72cf9..00000000000 --- a/stable/home-assistant/12.0.3/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-12.0.3](https://github.com/truecharts/apps/compare/home-assistant-12.0.2...home-assistant-12.0.3) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [home-assistant-12.0.2](https://github.com/truecharts/apps/compare/home-assistant-12.0.1...home-assistant-12.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [home-assistant-12.0.1](https://github.com/truecharts/apps/compare/home-assistant-12.0.0...home-assistant-12.0.1) (2021-11-16) - -#### Chore - -* update non-major ([#1342](https://github.com/truecharts/apps/issues/1342)) - - - - -### [home-assistant-12.0.0](https://github.com/truecharts/apps/compare/home-assistant-11.0.13...home-assistant-12.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [home-assistant-11.0.13](https://github.com/truecharts/apps/compare/home-assistant-11.0.12...home-assistant-11.0.13) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [home-assistant-11.0.12](https://github.com/truecharts/apps/compare/home-assistant-11.0.11...home-assistant-11.0.12) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [home-assistant-11.0.11](https://github.com/truecharts/apps/compare/home-assistant-11.0.10...home-assistant-11.0.11) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [home-assistant-11.0.10](https://github.com/truecharts/apps/compare/home-assistant-11.0.9...home-assistant-11.0.10) (2021-11-09) - -#### Chore - -* update non-major docker tags ([#1300](https://github.com/truecharts/apps/issues/1300)) - - - - -### [home-assistant-11.0.9](https://github.com/truecharts/apps/compare/home-assistant-11.0.8...home-assistant-11.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [home-assistant-11.0.8](https://github.com/truecharts/apps/compare/home-assistant-11.0.7...home-assistant-11.0.8) (2021-11-07) - -#### Chore - diff --git a/stable/home-assistant/12.0.3/CONFIG.md b/stable/home-assistant/12.0.3/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/12.0.3/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/12.0.3/Chart.lock b/stable/home-assistant/12.0.3/Chart.lock deleted file mode 100644 index bdc7eafc3ef..00000000000 --- a/stable/home-assistant/12.0.3/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -digest: sha256:17837b38e937c9844a7343c7f77ef22df6ab3d6c35fa1694350d6679d652a948 -generated: "2021-11-22T21:03:32.865235645Z" diff --git a/stable/home-assistant/12.0.3/Chart.yaml b/stable/home-assistant/12.0.3/Chart.yaml deleted file mode 100644 index d667ade59ac..00000000000 --- a/stable/home-assistant/12.0.3/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.5" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 12.0.3 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/12.0.3/README.md b/stable/home-assistant/12.0.3/README.md deleted file mode 100644 index bec031e0636..00000000000 --- a/stable/home-assistant/12.0.3/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.3 | -| https://truecharts.org | common | 8.6.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.3/app-readme.md b/stable/home-assistant/12.0.3/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/12.0.3/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/12.0.3/charts/common-8.6.3.tgz b/stable/home-assistant/12.0.3/charts/common-8.6.3.tgz deleted file mode 100644 index f74ee5fa0cc..00000000000 Binary files a/stable/home-assistant/12.0.3/charts/common-8.6.3.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.3/charts/postgresql-6.0.3.tgz b/stable/home-assistant/12.0.3/charts/postgresql-6.0.3.tgz deleted file mode 100644 index ed5f455e79b..00000000000 Binary files a/stable/home-assistant/12.0.3/charts/postgresql-6.0.3.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.3/helm-values.md b/stable/home-assistant/12.0.3/helm-values.md deleted file mode 100644 index 1e4199e321f..00000000000 --- a/stable/home-assistant/12.0.3/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.3/ix_values.yaml b/stable/home-assistant/12.0.3/ix_values.yaml deleted file mode 100644 index 7387e83f7c7..00000000000 --- a/stable/home-assistant/12.0.3/ix_values.yaml +++ /dev/null @@ -1,81 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/config" - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # diff --git a/stable/home-assistant/12.0.3/questions.yaml b/stable/home-assistant/12.0.3/questions.yaml deleted file mode 100644 index 10f6829e3ed..00000000000 --- a/stable/home-assistant/12.0.3/questions.yaml +++ /dev/null @@ -1,1861 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/12.0.3/templates/_configmap.tpl b/stable/home-assistant/12.0.3/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/12.0.3/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/12.0.3/templates/common.yaml b/stable/home-assistant/12.0.3/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/12.0.3/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/12.0.3/templates/secret.yaml b/stable/home-assistant/12.0.3/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/12.0.3/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/12.0.3/values.yaml b/stable/home-assistant/12.0.3/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/12.0.4/CHANGELOG.md b/stable/home-assistant/12.0.4/CHANGELOG.md deleted file mode 100644 index 69d2d253483..00000000000 --- a/stable/home-assistant/12.0.4/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-12.0.4](https://github.com/truecharts/apps/compare/home-assistant-12.0.3...home-assistant-12.0.4) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [home-assistant-12.0.3](https://github.com/truecharts/apps/compare/home-assistant-12.0.2...home-assistant-12.0.3) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [home-assistant-12.0.2](https://github.com/truecharts/apps/compare/home-assistant-12.0.1...home-assistant-12.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [home-assistant-12.0.1](https://github.com/truecharts/apps/compare/home-assistant-12.0.0...home-assistant-12.0.1) (2021-11-16) - -#### Chore - -* update non-major ([#1342](https://github.com/truecharts/apps/issues/1342)) - - - - -### [home-assistant-12.0.0](https://github.com/truecharts/apps/compare/home-assistant-11.0.13...home-assistant-12.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [home-assistant-11.0.13](https://github.com/truecharts/apps/compare/home-assistant-11.0.12...home-assistant-11.0.13) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [home-assistant-11.0.12](https://github.com/truecharts/apps/compare/home-assistant-11.0.11...home-assistant-11.0.12) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [home-assistant-11.0.11](https://github.com/truecharts/apps/compare/home-assistant-11.0.10...home-assistant-11.0.11) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [home-assistant-11.0.10](https://github.com/truecharts/apps/compare/home-assistant-11.0.9...home-assistant-11.0.10) (2021-11-09) - -#### Chore - -* update non-major docker tags ([#1300](https://github.com/truecharts/apps/issues/1300)) - - - - -### [home-assistant-11.0.9](https://github.com/truecharts/apps/compare/home-assistant-11.0.8...home-assistant-11.0.9) (2021-11-07) - -#### Chore - diff --git a/stable/home-assistant/12.0.4/CONFIG.md b/stable/home-assistant/12.0.4/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/12.0.4/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/12.0.4/Chart.lock b/stable/home-assistant/12.0.4/Chart.lock deleted file mode 100644 index 3120212d383..00000000000 --- a/stable/home-assistant/12.0.4/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.1 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.7 -digest: sha256:deeeff620befb6c10824f89ea68c5c3683c7599301d97fd0ba0a05601f840a7c -generated: "2021-11-22T22:47:28.213271293Z" diff --git a/stable/home-assistant/12.0.4/Chart.yaml b/stable/home-assistant/12.0.4/Chart.yaml deleted file mode 100644 index 86476cae858..00000000000 --- a/stable/home-assistant/12.0.4/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.5" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.1 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.7 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 12.0.4 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/12.0.4/README.md b/stable/home-assistant/12.0.4/README.md deleted file mode 100644 index ed600bf7b95..00000000000 --- a/stable/home-assistant/12.0.4/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.7 | -| https://truecharts.org | common | 8.9.1 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.4/app-readme.md b/stable/home-assistant/12.0.4/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/12.0.4/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/12.0.4/charts/common-8.9.1.tgz b/stable/home-assistant/12.0.4/charts/common-8.9.1.tgz deleted file mode 100644 index a387c99339a..00000000000 Binary files a/stable/home-assistant/12.0.4/charts/common-8.9.1.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.4/charts/postgresql-6.0.7.tgz b/stable/home-assistant/12.0.4/charts/postgresql-6.0.7.tgz deleted file mode 100644 index 3647fb1e906..00000000000 Binary files a/stable/home-assistant/12.0.4/charts/postgresql-6.0.7.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.4/helm-values.md b/stable/home-assistant/12.0.4/helm-values.md deleted file mode 100644 index 1e4199e321f..00000000000 --- a/stable/home-assistant/12.0.4/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.4/ix_values.yaml b/stable/home-assistant/12.0.4/ix_values.yaml deleted file mode 100644 index 7387e83f7c7..00000000000 --- a/stable/home-assistant/12.0.4/ix_values.yaml +++ /dev/null @@ -1,81 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/config" - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # diff --git a/stable/home-assistant/12.0.4/questions.yaml b/stable/home-assistant/12.0.4/questions.yaml deleted file mode 100644 index 10f6829e3ed..00000000000 --- a/stable/home-assistant/12.0.4/questions.yaml +++ /dev/null @@ -1,1861 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/12.0.4/templates/_configmap.tpl b/stable/home-assistant/12.0.4/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/12.0.4/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/12.0.4/templates/common.yaml b/stable/home-assistant/12.0.4/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/12.0.4/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/12.0.4/templates/secret.yaml b/stable/home-assistant/12.0.4/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/12.0.4/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/12.0.4/values.yaml b/stable/home-assistant/12.0.4/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/12.0.5/CHANGELOG.md b/stable/home-assistant/12.0.5/CHANGELOG.md deleted file mode 100644 index 4b496ab2ab0..00000000000 --- a/stable/home-assistant/12.0.5/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-12.0.5](https://github.com/truecharts/apps/compare/home-assistant-12.0.4...home-assistant-12.0.5) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [home-assistant-12.0.4](https://github.com/truecharts/apps/compare/home-assistant-12.0.3...home-assistant-12.0.4) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [home-assistant-12.0.3](https://github.com/truecharts/apps/compare/home-assistant-12.0.2...home-assistant-12.0.3) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [home-assistant-12.0.2](https://github.com/truecharts/apps/compare/home-assistant-12.0.1...home-assistant-12.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [home-assistant-12.0.1](https://github.com/truecharts/apps/compare/home-assistant-12.0.0...home-assistant-12.0.1) (2021-11-16) - -#### Chore - -* update non-major ([#1342](https://github.com/truecharts/apps/issues/1342)) - - - - -### [home-assistant-12.0.0](https://github.com/truecharts/apps/compare/home-assistant-11.0.13...home-assistant-12.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [home-assistant-11.0.13](https://github.com/truecharts/apps/compare/home-assistant-11.0.12...home-assistant-11.0.13) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [home-assistant-11.0.12](https://github.com/truecharts/apps/compare/home-assistant-11.0.11...home-assistant-11.0.12) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [home-assistant-11.0.11](https://github.com/truecharts/apps/compare/home-assistant-11.0.10...home-assistant-11.0.11) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [home-assistant-11.0.10](https://github.com/truecharts/apps/compare/home-assistant-11.0.9...home-assistant-11.0.10) (2021-11-09) - -#### Chore - diff --git a/stable/home-assistant/12.0.5/CONFIG.md b/stable/home-assistant/12.0.5/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/12.0.5/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/12.0.5/Chart.lock b/stable/home-assistant/12.0.5/Chart.lock deleted file mode 100644 index 6d47c6a2c56..00000000000 --- a/stable/home-assistant/12.0.5/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.10 -digest: sha256:ab74099474f0b9054413e47fd1e058b8a3c38b48ae58f50b3426b27cccd441b6 -generated: "2021-11-23T13:40:38.683000965Z" diff --git a/stable/home-assistant/12.0.5/Chart.yaml b/stable/home-assistant/12.0.5/Chart.yaml deleted file mode 100644 index ed9485ad071..00000000000 --- a/stable/home-assistant/12.0.5/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.5" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.10 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 12.0.5 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/12.0.5/README.md b/stable/home-assistant/12.0.5/README.md deleted file mode 100644 index 32cb907e85f..00000000000 --- a/stable/home-assistant/12.0.5/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.10 | -| https://truecharts.org | common | 8.9.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.5/app-readme.md b/stable/home-assistant/12.0.5/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/12.0.5/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/12.0.5/charts/common-8.9.3.tgz b/stable/home-assistant/12.0.5/charts/common-8.9.3.tgz deleted file mode 100644 index e580310fbc4..00000000000 Binary files a/stable/home-assistant/12.0.5/charts/common-8.9.3.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.5/charts/postgresql-6.0.10.tgz b/stable/home-assistant/12.0.5/charts/postgresql-6.0.10.tgz deleted file mode 100644 index 4e83f36d0a6..00000000000 Binary files a/stable/home-assistant/12.0.5/charts/postgresql-6.0.10.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.5/helm-values.md b/stable/home-assistant/12.0.5/helm-values.md deleted file mode 100644 index 1e4199e321f..00000000000 --- a/stable/home-assistant/12.0.5/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.5/ix_values.yaml b/stable/home-assistant/12.0.5/ix_values.yaml deleted file mode 100644 index 7387e83f7c7..00000000000 --- a/stable/home-assistant/12.0.5/ix_values.yaml +++ /dev/null @@ -1,81 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/config" - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # diff --git a/stable/home-assistant/12.0.5/questions.yaml b/stable/home-assistant/12.0.5/questions.yaml deleted file mode 100644 index 10f6829e3ed..00000000000 --- a/stable/home-assistant/12.0.5/questions.yaml +++ /dev/null @@ -1,1861 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/12.0.5/templates/_configmap.tpl b/stable/home-assistant/12.0.5/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/12.0.5/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/12.0.5/templates/common.yaml b/stable/home-assistant/12.0.5/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/12.0.5/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/12.0.5/templates/secret.yaml b/stable/home-assistant/12.0.5/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/12.0.5/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/12.0.5/values.yaml b/stable/home-assistant/12.0.5/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/12.0.6/CHANGELOG.md b/stable/home-assistant/12.0.6/CHANGELOG.md deleted file mode 100644 index 37b019f78c7..00000000000 --- a/stable/home-assistant/12.0.6/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-12.0.6](https://github.com/truecharts/apps/compare/home-assistant-12.0.5...home-assistant-12.0.6) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - - - - -### [home-assistant-12.0.5](https://github.com/truecharts/apps/compare/home-assistant-12.0.4...home-assistant-12.0.5) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [home-assistant-12.0.4](https://github.com/truecharts/apps/compare/home-assistant-12.0.3...home-assistant-12.0.4) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [home-assistant-12.0.3](https://github.com/truecharts/apps/compare/home-assistant-12.0.2...home-assistant-12.0.3) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [home-assistant-12.0.2](https://github.com/truecharts/apps/compare/home-assistant-12.0.1...home-assistant-12.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [home-assistant-12.0.1](https://github.com/truecharts/apps/compare/home-assistant-12.0.0...home-assistant-12.0.1) (2021-11-16) - -#### Chore - -* update non-major ([#1342](https://github.com/truecharts/apps/issues/1342)) - - - - -### [home-assistant-12.0.0](https://github.com/truecharts/apps/compare/home-assistant-11.0.13...home-assistant-12.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [home-assistant-11.0.13](https://github.com/truecharts/apps/compare/home-assistant-11.0.12...home-assistant-11.0.13) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [home-assistant-11.0.12](https://github.com/truecharts/apps/compare/home-assistant-11.0.11...home-assistant-11.0.12) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [home-assistant-11.0.11](https://github.com/truecharts/apps/compare/home-assistant-11.0.10...home-assistant-11.0.11) (2021-11-09) - -#### Chore - diff --git a/stable/home-assistant/12.0.6/CONFIG.md b/stable/home-assistant/12.0.6/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/12.0.6/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/12.0.6/Chart.lock b/stable/home-assistant/12.0.6/Chart.lock deleted file mode 100644 index c7423579ea1..00000000000 --- a/stable/home-assistant/12.0.6/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -digest: sha256:a65f6a5ddd982c1dac3d1b4c5fd4b0077cd275d530ac58534746cd67645f1173 -generated: "2021-11-30T12:03:04.046344745Z" diff --git a/stable/home-assistant/12.0.6/Chart.yaml b/stable/home-assistant/12.0.6/Chart.yaml deleted file mode 100644 index 36fdbe233ff..00000000000 --- a/stable/home-assistant/12.0.6/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.5" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 12.0.6 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/12.0.6/README.md b/stable/home-assistant/12.0.6/README.md deleted file mode 100644 index 2e5b304de36..00000000000 --- a/stable/home-assistant/12.0.6/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.15 | -| https://truecharts.org | common | 8.9.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.6/app-readme.md b/stable/home-assistant/12.0.6/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/12.0.6/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/12.0.6/charts/common-8.9.7.tgz b/stable/home-assistant/12.0.6/charts/common-8.9.7.tgz deleted file mode 100644 index d624e7df28b..00000000000 Binary files a/stable/home-assistant/12.0.6/charts/common-8.9.7.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.6/charts/postgresql-6.0.15.tgz b/stable/home-assistant/12.0.6/charts/postgresql-6.0.15.tgz deleted file mode 100644 index ac20b58d658..00000000000 Binary files a/stable/home-assistant/12.0.6/charts/postgresql-6.0.15.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.6/helm-values.md b/stable/home-assistant/12.0.6/helm-values.md deleted file mode 100644 index 1e4199e321f..00000000000 --- a/stable/home-assistant/12.0.6/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.6/ix_values.yaml b/stable/home-assistant/12.0.6/ix_values.yaml deleted file mode 100644 index 7387e83f7c7..00000000000 --- a/stable/home-assistant/12.0.6/ix_values.yaml +++ /dev/null @@ -1,81 +0,0 @@ -# Default values for Home Assistant - -image: - repository: ghcr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/config" - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/bitnami/charts/tree/master/bitnami/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # diff --git a/stable/home-assistant/12.0.6/questions.yaml b/stable/home-assistant/12.0.6/questions.yaml deleted file mode 100644 index aa0918da4ce..00000000000 --- a/stable/home-assistant/12.0.6/questions.yaml +++ /dev/null @@ -1,1863 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/12.0.6/templates/_configmap.tpl b/stable/home-assistant/12.0.6/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/12.0.6/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/12.0.6/templates/common.yaml b/stable/home-assistant/12.0.6/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/12.0.6/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/12.0.6/templates/secret.yaml b/stable/home-assistant/12.0.6/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/12.0.6/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/12.0.6/values.yaml b/stable/home-assistant/12.0.6/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/12.0.7/CHANGELOG.md b/stable/home-assistant/12.0.7/CHANGELOG.md deleted file mode 100644 index 930192c86fc..00000000000 --- a/stable/home-assistant/12.0.7/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-12.0.7](https://github.com/truecharts/apps/compare/home-assistant-12.0.6...home-assistant-12.0.7) (2021-12-04) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [home-assistant-12.0.6](https://github.com/truecharts/apps/compare/home-assistant-12.0.5...home-assistant-12.0.6) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - - - - -### [home-assistant-12.0.5](https://github.com/truecharts/apps/compare/home-assistant-12.0.4...home-assistant-12.0.5) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [home-assistant-12.0.4](https://github.com/truecharts/apps/compare/home-assistant-12.0.3...home-assistant-12.0.4) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [home-assistant-12.0.3](https://github.com/truecharts/apps/compare/home-assistant-12.0.2...home-assistant-12.0.3) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [home-assistant-12.0.2](https://github.com/truecharts/apps/compare/home-assistant-12.0.1...home-assistant-12.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [home-assistant-12.0.1](https://github.com/truecharts/apps/compare/home-assistant-12.0.0...home-assistant-12.0.1) (2021-11-16) - -#### Chore - -* update non-major ([#1342](https://github.com/truecharts/apps/issues/1342)) - - - - -### [home-assistant-12.0.0](https://github.com/truecharts/apps/compare/home-assistant-11.0.13...home-assistant-12.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [home-assistant-11.0.13](https://github.com/truecharts/apps/compare/home-assistant-11.0.12...home-assistant-11.0.13) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [home-assistant-11.0.12](https://github.com/truecharts/apps/compare/home-assistant-11.0.11...home-assistant-11.0.12) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - diff --git a/stable/home-assistant/12.0.7/CONFIG.md b/stable/home-assistant/12.0.7/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/12.0.7/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/12.0.7/Chart.lock b/stable/home-assistant/12.0.7/Chart.lock deleted file mode 100644 index f650d469e75..00000000000 --- a/stable/home-assistant/12.0.7/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -digest: sha256:55a4a5905bc808620549fae027acd4d419d1ac944a4bfec56602fd91c5497a1d -generated: "2021-12-04T19:36:17.03868079Z" diff --git a/stable/home-assistant/12.0.7/Chart.yaml b/stable/home-assistant/12.0.7/Chart.yaml deleted file mode 100644 index 123aca0766f..00000000000 --- a/stable/home-assistant/12.0.7/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.5" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 12.0.7 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/12.0.7/README.md b/stable/home-assistant/12.0.7/README.md deleted file mode 100644 index 8c994f629b1..00000000000 --- a/stable/home-assistant/12.0.7/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.18 | -| https://truecharts.org | common | 8.9.10 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.7/app-readme.md b/stable/home-assistant/12.0.7/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/12.0.7/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/12.0.7/charts/common-8.9.10.tgz b/stable/home-assistant/12.0.7/charts/common-8.9.10.tgz deleted file mode 100644 index 635c25c8f45..00000000000 Binary files a/stable/home-assistant/12.0.7/charts/common-8.9.10.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.7/charts/postgresql-6.0.18.tgz b/stable/home-assistant/12.0.7/charts/postgresql-6.0.18.tgz deleted file mode 100644 index 178d12148de..00000000000 Binary files a/stable/home-assistant/12.0.7/charts/postgresql-6.0.18.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.7/helm-values.md b/stable/home-assistant/12.0.7/helm-values.md deleted file mode 100644 index 7cd96a7fea4..00000000000 --- a/stable/home-assistant/12.0.7/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.7/ix_values.yaml b/stable/home-assistant/12.0.7/ix_values.yaml deleted file mode 100644 index 559669c9e4f..00000000000 --- a/stable/home-assistant/12.0.7/ix_values.yaml +++ /dev/null @@ -1,79 +0,0 @@ -image: - repository: tccr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/config" - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # diff --git a/stable/home-assistant/12.0.7/questions.yaml b/stable/home-assistant/12.0.7/questions.yaml deleted file mode 100644 index aa0918da4ce..00000000000 --- a/stable/home-assistant/12.0.7/questions.yaml +++ /dev/null @@ -1,1863 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/12.0.7/security.md b/stable/home-assistant/12.0.7/security.md deleted file mode 100644 index e77b6741509..00000000000 --- a/stable/home-assistant/12.0.7/security.md +++ /dev/null @@ -1,643 +0,0 @@ -# Security Scan - -## Helm-Chart - -##### Scan Results - -2021-12-04T19:36:37.444Z INFO Detected config files: 2 -#### home-assistant/charts/postgresql/templates/common.yaml - -**kubernetes** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**kubernetes** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - 'tccr.io/truecharts/home-assistant:v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef' - tccr.io/truecharts/home-assistant:v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - -##### Scan Results - -**Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -2021-12-04T19:36:39.008Z INFO Detected OS: alpine -2021-12-04T19:36:39.008Z INFO Detecting Alpine vulnerabilities... -2021-12-04T19:36:39.016Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4** - -2021-12-04T19:36:46.742Z INFO Detected OS: debian -2021-12-04T19:36:46.742Z INFO Detecting Debian vulnerabilities... -2021-12-04T19:36:46.796Z INFO Number of language-specific files: 2 -2021-12-04T19:36:46.796Z INFO Detecting gobinary vulnerabilities... -2021-12-04T19:36:46.796Z INFO Detecting jar vulnerabilities... -#### tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Click to expand!http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Click to expand!https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Click to expand!https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Click to expand!http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**Container: 'tccr.io/truecharts/home-assistant:v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef'** - - -**Container: tccr.io/truecharts/home-assistant:v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef** - -2021-12-04T19:37:29.991Z INFO Detected OS: alpine -2021-12-04T19:37:29.991Z INFO Detecting Alpine vulnerabilities... -2021-12-04T19:37:29.996Z INFO Number of language-specific files: 2 -2021-12-04T19:37:29.996Z INFO Detecting gobinary vulnerabilities... -2021-12-04T19:37:29.997Z INFO Detecting python-pkg vulnerabilities... -2021-12-04T19:37:29.997Z WARN version error (3.7.4.post0): malformed version: 3.7.4.post0 -#### tccr.io/truecharts/home-assistant:v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef (alpine 3.14.2) - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| curl | CVE-2021-22945 | CRITICAL | 7.78.0-r0 | 7.79.0-r0 |
Click to expand!https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.78.0-r0 | 7.79.0-r0 |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.78.0-r0 | 7.79.0-r0 |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| ffmpeg | CVE-2021-38171 | CRITICAL | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-22015 | HIGH | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2021-38291 | HIGH | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-20446 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-20453 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-22019 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2020-22021 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2020-22037 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2021-38114 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2021-38171 | CRITICAL | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-22015 | HIGH | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg-libs | CVE-2021-38291 | HIGH | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-20446 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-20453 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-22019 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg-libs | CVE-2020-22021 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg-libs | CVE-2020-22037 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2021-38114 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libblkid | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libcurl | CVE-2021-22945 | CRITICAL | 7.78.0-r0 | 7.79.0-r0 |
Click to expand!https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl | CVE-2021-22946 | HIGH | 7.78.0-r0 | 7.79.0-r0 |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl | CVE-2021-22947 | MEDIUM | 7.78.0-r0 | 7.79.0-r0 |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmount | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libpq | CVE-2021-23214 | HIGH | 13.4-r0 | 13.5-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libpq | CVE-2021-23222 | LOW | 13.4-r0 | 13.5-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libuuid | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| nettle | CVE-2021-3580 | HIGH | 3.7.2-r0 | 3.7.3-r0 |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
| -| openssh-client-common | CVE-2021-41617 | HIGH | 8.6_p1-r2 | 8.6_p1-r3 |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-4782.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| -| openssh-client-default | CVE-2021-41617 | HIGH | 8.6_p1-r2 | 8.6_p1-r3 |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-4782.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| -| openssh-keygen | CVE-2021-41617 | HIGH | 8.6_p1-r2 | 8.6_p1-r3 |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-4782.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| -| postgresql-libs | CVE-2021-23214 | HIGH | 13.4-r0 | 13.5-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| postgresql-libs | CVE-2021-23222 | LOW | 13.4-r0 | 13.5-r0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -**python-pkg** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| Pillow | CVE-2021-34552 | CRITICAL | 8.2.0 | 8.3.0 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34552
https://github.com/advisories/GHSA-7534-mm45-c74v
https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7V6LCG525ARIX6LX5QRYNAWVDD2MD2SV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUGBBT63VL7G4JNOEIPDJIOC34ZFBKNJ/
https://nvd.nist.gov/vuln/detail/CVE-2021-34552
https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow
https://pillow.readthedocs.io/en/stable/releasenotes/index.html
| -| Pillow | CVE-2021-23437 | HIGH | 8.2.0 | 8.3.2 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23437
https://github.com/advisories/GHSA-98vv-pw6r-q6q4
https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/
https://nvd.nist.gov/vuln/detail/CVE-2021-23437
https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html
https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443
| -| Pillow | pyup.io-41277 | UNKNOWN | 8.2.0 | 8.3.2 |
Click to expand!
| -| aioftp | pyup.io-38045 | UNKNOWN | 0.12.0 | 0.15.0 |
Click to expand!
| -| aiohttp | pyup.io-42692 | UNKNOWN | 3.7.4.post0 | 3.8.0 |
Click to expand!
| -| bsblan | pyup.io-37697 | UNKNOWN | 0.4.0 | 0.27 |
Click to expand!
| -| pip | CVE-2021-28363 | MEDIUM | 20.2.4 | 21.1 |
Click to expand!https://github.com/advisories/GHSA-5phf-pp7p-vc2r
https://github.com/urllib3/urllib3/blob/main/CHANGES.rst#1264-2021-03-15
https://github.com/urllib3/urllib3/commit/8d65ea1ecf6e2cdc27d42124e587c1b83a3118b0
https://github.com/urllib3/urllib3/commits/main
https://github.com/urllib3/urllib3/releases/tag/1.26.4
https://github.com/urllib3/urllib3/security/advisories/GHSA-5phf-pp7p-vc2r
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4S65ZQVZ2ODGB52IC7VJDBUK4M5INCXL/
https://nvd.nist.gov/vuln/detail/CVE-2021-28363
https://pypi.org/project/urllib3/1.26.4/
https://security.gentoo.org/glsa/202107-36
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| pip | CVE-2021-3572 | MEDIUM | 20.2.4 | 21.1 |
Click to expand!https://access.redhat.com/errata/RHSA-2021:3254
https://bugzilla.redhat.com/show_bug.cgi?id=1962856
https://github.com/advisories/GHSA-5xp3-jfq3-5q8x
https://github.com/pypa/pip/commit/e46bdda9711392fec0c45c1175bae6db847cb30b
https://github.com/pypa/pip/pull/9827
https://linux.oracle.com/cve/CVE-2021-3572.html
https://linux.oracle.com/errata/ELSA-2021-4455.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3572
https://packetstormsecurity.com/files/162712/USN-4961-1.txt
| -| pip | pyup.io-42218 | UNKNOWN | 20.2.4 | 21.1 |
Click to expand!
| -| sendgrid | CVE-2021-43572 | CRITICAL | 6.8.2 | 6.9.1 |
Click to expand!https://github.com/advisories/GHSA-92vm-mxjf-jqf3
https://github.com/starkbank/ecdsa-python/releases/tag/v2.0.1
https://nvd.nist.gov/vuln/detail/CVE-2021-43572
https://research.nccgroup.com/2021/11/08/technical-advisory-arbitrary-signature-forgery-in-stark-bank-ecdsa-libraries/
| -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -2021-12-04T19:37:32.610Z INFO Detected OS: alpine -2021-12-04T19:37:32.610Z INFO Detecting Alpine vulnerabilities... -2021-12-04T19:37:32.615Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4** - -2021-12-04T19:37:42.139Z INFO Detected OS: debian -2021-12-04T19:37:42.139Z INFO Detecting Debian vulnerabilities... -2021-12-04T19:37:42.172Z INFO Number of language-specific files: 2 -2021-12-04T19:37:42.172Z INFO Detecting gobinary vulnerabilities... -2021-12-04T19:37:42.172Z INFO Detecting jar vulnerabilities... -#### tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Click to expand!http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Click to expand!https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Click to expand!https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Click to expand!http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/home-assistant/12.0.7/templates/_configmap.tpl b/stable/home-assistant/12.0.7/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/12.0.7/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/12.0.7/templates/common.yaml b/stable/home-assistant/12.0.7/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/12.0.7/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/12.0.7/templates/secret.yaml b/stable/home-assistant/12.0.7/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/12.0.7/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/12.0.7/values.yaml b/stable/home-assistant/12.0.7/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/12.0.8/CHANGELOG.md b/stable/home-assistant/12.0.8/CHANGELOG.md deleted file mode 100644 index b3b72b57921..00000000000 --- a/stable/home-assistant/12.0.8/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-12.0.8](https://github.com/truecharts/apps/compare/home-assistant-12.0.7...home-assistant-12.0.8) (2021-12-04) - -#### Chore - -* bump apps to generate security page - - - - -### [home-assistant-12.0.7](https://github.com/truecharts/apps/compare/home-assistant-12.0.6...home-assistant-12.0.7) (2021-12-04) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [home-assistant-12.0.6](https://github.com/truecharts/apps/compare/home-assistant-12.0.5...home-assistant-12.0.6) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - - - - -### [home-assistant-12.0.5](https://github.com/truecharts/apps/compare/home-assistant-12.0.4...home-assistant-12.0.5) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [home-assistant-12.0.4](https://github.com/truecharts/apps/compare/home-assistant-12.0.3...home-assistant-12.0.4) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [home-assistant-12.0.3](https://github.com/truecharts/apps/compare/home-assistant-12.0.2...home-assistant-12.0.3) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [home-assistant-12.0.2](https://github.com/truecharts/apps/compare/home-assistant-12.0.1...home-assistant-12.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [home-assistant-12.0.1](https://github.com/truecharts/apps/compare/home-assistant-12.0.0...home-assistant-12.0.1) (2021-11-16) - -#### Chore - -* update non-major ([#1342](https://github.com/truecharts/apps/issues/1342)) - - - - -### [home-assistant-12.0.0](https://github.com/truecharts/apps/compare/home-assistant-11.0.13...home-assistant-12.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [home-assistant-11.0.13](https://github.com/truecharts/apps/compare/home-assistant-11.0.12...home-assistant-11.0.13) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [home-assistant-11.0.12](https://github.com/truecharts/apps/compare/home-assistant-11.0.11...home-assistant-11.0.12) (2021-11-14) - -#### Chore diff --git a/stable/home-assistant/12.0.8/CONFIG.md b/stable/home-assistant/12.0.8/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/12.0.8/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/12.0.8/Chart.lock b/stable/home-assistant/12.0.8/Chart.lock deleted file mode 100644 index c8f1139e291..00000000000 --- a/stable/home-assistant/12.0.8/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -digest: sha256:55a4a5905bc808620549fae027acd4d419d1ac944a4bfec56602fd91c5497a1d -generated: "2021-12-05T00:16:05.756369573Z" diff --git a/stable/home-assistant/12.0.8/Chart.yaml b/stable/home-assistant/12.0.8/Chart.yaml deleted file mode 100644 index a699e5bb0ba..00000000000 --- a/stable/home-assistant/12.0.8/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.5" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 12.0.8 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/12.0.8/README.md b/stable/home-assistant/12.0.8/README.md deleted file mode 100644 index 8c994f629b1..00000000000 --- a/stable/home-assistant/12.0.8/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.18 | -| https://truecharts.org | common | 8.9.10 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.8/app-readme.md b/stable/home-assistant/12.0.8/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/12.0.8/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/12.0.8/charts/common-8.9.10.tgz b/stable/home-assistant/12.0.8/charts/common-8.9.10.tgz deleted file mode 100644 index 635c25c8f45..00000000000 Binary files a/stable/home-assistant/12.0.8/charts/common-8.9.10.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.8/charts/postgresql-6.0.18.tgz b/stable/home-assistant/12.0.8/charts/postgresql-6.0.18.tgz deleted file mode 100644 index 178d12148de..00000000000 Binary files a/stable/home-assistant/12.0.8/charts/postgresql-6.0.18.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.8/helm-values.md b/stable/home-assistant/12.0.8/helm-values.md deleted file mode 100644 index 7cd96a7fea4..00000000000 --- a/stable/home-assistant/12.0.8/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.8/ix_values.yaml b/stable/home-assistant/12.0.8/ix_values.yaml deleted file mode 100644 index 559669c9e4f..00000000000 --- a/stable/home-assistant/12.0.8/ix_values.yaml +++ /dev/null @@ -1,79 +0,0 @@ -image: - repository: tccr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/config" - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # diff --git a/stable/home-assistant/12.0.8/questions.yaml b/stable/home-assistant/12.0.8/questions.yaml deleted file mode 100644 index aa0918da4ce..00000000000 --- a/stable/home-assistant/12.0.8/questions.yaml +++ /dev/null @@ -1,1863 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/12.0.8/security.md b/stable/home-assistant/12.0.8/security.md deleted file mode 100644 index 1a334608c88..00000000000 --- a/stable/home-assistant/12.0.8/security.md +++ /dev/null @@ -1,672 +0,0 @@ ---- -hide: - - toc ---- - -# Security Scan - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: home-assistant/charts/postgresql/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV011 | CPU not limited | LOW |
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'resources.limits.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW |
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'resources.requests.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
| -| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW |
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'resources.requests.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
| -| Kubernetes Security Check | KSV018 | Memory not limited | LOW |
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'resources.limits.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-home-assistant' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - 'tccr.io/truecharts/home-assistant:v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef' - tccr.io/truecharts/home-assistant:v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - - - -#### Container: tccr.io/truecharts/home-assistant:v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| curl | CVE-2021-22945 | CRITICAL | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| ffmpeg | CVE-2021-38171 | CRITICAL | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-22015 | HIGH | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2021-38291 | HIGH | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-20446 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-20453 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-22019 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2020-22021 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2020-22037 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2021-38114 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2021-38171 | CRITICAL | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-22015 | HIGH | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg-libs | CVE-2021-38291 | HIGH | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-20446 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-20453 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-22019 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg-libs | CVE-2020-22021 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg-libs | CVE-2020-22037 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2021-38114 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libblkid | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libcurl | CVE-2021-22945 | CRITICAL | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl | CVE-2021-22946 | HIGH | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl | CVE-2021-22947 | MEDIUM | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmount | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libpq | CVE-2021-23214 | HIGH | 13.4-r0 | 13.5-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libpq | CVE-2021-23222 | LOW | 13.4-r0 | 13.5-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libuuid | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| nettle | CVE-2021-3580 | HIGH | 3.7.2-r0 | 3.7.3-r0 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
| -| openssh-client-common | CVE-2021-41617 | HIGH | 8.6_p1-r2 | 8.6_p1-r3 |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-4782.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| -| openssh-client-default | CVE-2021-41617 | HIGH | 8.6_p1-r2 | 8.6_p1-r3 |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-4782.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| -| openssh-keygen | CVE-2021-41617 | HIGH | 8.6_p1-r2 | 8.6_p1-r3 |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-4782.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| -| postgresql-libs | CVE-2021-23214 | HIGH | 13.4-r0 | 13.5-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| postgresql-libs | CVE-2021-23222 | LOW | 13.4-r0 | 13.5-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**python-pkg** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| Pillow | CVE-2021-34552 | CRITICAL | 8.2.0 | 8.3.0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34552
https://github.com/advisories/GHSA-7534-mm45-c74v
https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7V6LCG525ARIX6LX5QRYNAWVDD2MD2SV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUGBBT63VL7G4JNOEIPDJIOC34ZFBKNJ/
https://nvd.nist.gov/vuln/detail/CVE-2021-34552
https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow
https://pillow.readthedocs.io/en/stable/releasenotes/index.html
| -| Pillow | CVE-2021-23437 | HIGH | 8.2.0 | 8.3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23437
https://github.com/advisories/GHSA-98vv-pw6r-q6q4
https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/
https://nvd.nist.gov/vuln/detail/CVE-2021-23437
https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html
https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443
| -| Pillow | pyup.io-41277 | UNKNOWN | 8.2.0 | 8.3.2 |
Expand...
| -| aioftp | pyup.io-38045 | UNKNOWN | 0.12.0 | 0.15.0 |
Expand...
| -| aiohttp | pyup.io-42692 | UNKNOWN | 3.7.4.post0 | 3.8.0 |
Expand...
| -| bsblan | pyup.io-37697 | UNKNOWN | 0.4.0 | 0.27 |
Expand...
| -| pip | CVE-2021-28363 | MEDIUM | 20.2.4 | 21.1 |
Expand...https://github.com/advisories/GHSA-5phf-pp7p-vc2r
https://github.com/urllib3/urllib3/blob/main/CHANGES.rst#1264-2021-03-15
https://github.com/urllib3/urllib3/commit/8d65ea1ecf6e2cdc27d42124e587c1b83a3118b0
https://github.com/urllib3/urllib3/commits/main
https://github.com/urllib3/urllib3/releases/tag/1.26.4
https://github.com/urllib3/urllib3/security/advisories/GHSA-5phf-pp7p-vc2r
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4S65ZQVZ2ODGB52IC7VJDBUK4M5INCXL/
https://nvd.nist.gov/vuln/detail/CVE-2021-28363
https://pypi.org/project/urllib3/1.26.4/
https://security.gentoo.org/glsa/202107-36
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| pip | CVE-2021-3572 | MEDIUM | 20.2.4 | 21.1 |
Expand...https://access.redhat.com/errata/RHSA-2021:3254
https://bugzilla.redhat.com/show_bug.cgi?id=1962856
https://github.com/advisories/GHSA-5xp3-jfq3-5q8x
https://github.com/pypa/pip/commit/e46bdda9711392fec0c45c1175bae6db847cb30b
https://github.com/pypa/pip/pull/9827
https://linux.oracle.com/cve/CVE-2021-3572.html
https://linux.oracle.com/errata/ELSA-2021-4455.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3572
https://packetstormsecurity.com/files/162712/USN-4961-1.txt
| -| pip | pyup.io-42218 | UNKNOWN | 20.2.4 | 21.1 |
Expand...
| -| sendgrid | CVE-2021-43572 | CRITICAL | 6.8.2 | 6.9.1 |
Expand...https://github.com/advisories/GHSA-92vm-mxjf-jqf3
https://github.com/starkbank/ecdsa-python/releases/tag/v2.0.1
https://nvd.nist.gov/vuln/detail/CVE-2021-43572
https://research.nccgroup.com/2021/11/08/technical-advisory-arbitrary-signature-forgery-in-stark-bank-ecdsa-libraries/
| - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/home-assistant/12.0.8/templates/_configmap.tpl b/stable/home-assistant/12.0.8/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/12.0.8/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/12.0.8/templates/common.yaml b/stable/home-assistant/12.0.8/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/12.0.8/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/12.0.8/templates/secret.yaml b/stable/home-assistant/12.0.8/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/12.0.8/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/12.0.8/values.yaml b/stable/home-assistant/12.0.8/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/home-assistant/12.0.9/CHANGELOG.md b/stable/home-assistant/12.0.9/CHANGELOG.md deleted file mode 100644 index ab95e023bea..00000000000 --- a/stable/home-assistant/12.0.9/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [home-assistant-12.0.9](https://github.com/truecharts/apps/compare/home-assistant-12.0.8...home-assistant-12.0.9) (2021-12-05) - -#### Chore - -* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468)) - - - - -### [home-assistant-12.0.8](https://github.com/truecharts/apps/compare/home-assistant-12.0.7...home-assistant-12.0.8) (2021-12-04) - -#### Chore - -* bump apps to generate security page - - - - -### [home-assistant-12.0.7](https://github.com/truecharts/apps/compare/home-assistant-12.0.6...home-assistant-12.0.7) (2021-12-04) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [home-assistant-12.0.6](https://github.com/truecharts/apps/compare/home-assistant-12.0.5...home-assistant-12.0.6) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - - - - -### [home-assistant-12.0.5](https://github.com/truecharts/apps/compare/home-assistant-12.0.4...home-assistant-12.0.5) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [home-assistant-12.0.4](https://github.com/truecharts/apps/compare/home-assistant-12.0.3...home-assistant-12.0.4) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [home-assistant-12.0.3](https://github.com/truecharts/apps/compare/home-assistant-12.0.2...home-assistant-12.0.3) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [home-assistant-12.0.2](https://github.com/truecharts/apps/compare/home-assistant-12.0.1...home-assistant-12.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [home-assistant-12.0.1](https://github.com/truecharts/apps/compare/home-assistant-12.0.0...home-assistant-12.0.1) (2021-11-16) - -#### Chore - -* update non-major ([#1342](https://github.com/truecharts/apps/issues/1342)) - - - - -### [home-assistant-12.0.0](https://github.com/truecharts/apps/compare/home-assistant-11.0.13...home-assistant-12.0.0) (2021-11-16) - -#### Chore - -* update helm chart postgresql to v6 ([#1343](https://github.com/truecharts/apps/issues/1343)) - - - - -### [home-assistant-11.0.13](https://github.com/truecharts/apps/compare/home-assistant-11.0.12...home-assistant-11.0.13) (2021-11-15) - -#### Chore - diff --git a/stable/home-assistant/12.0.9/CONFIG.md b/stable/home-assistant/12.0.9/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/home-assistant/12.0.9/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/home-assistant/12.0.9/Chart.lock b/stable/home-assistant/12.0.9/Chart.lock deleted file mode 100644 index 6709cc32f93..00000000000 --- a/stable/home-assistant/12.0.9/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.11 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.21 -digest: sha256:1aab31ffca2cce385489be820cda371a1f98314d88cea50cbd9c2fd59cd7406b -generated: "2021-12-05T14:05:33.100556807Z" diff --git a/stable/home-assistant/12.0.9/Chart.yaml b/stable/home-assistant/12.0.9/Chart.yaml deleted file mode 100644 index dea8a02e23b..00000000000 --- a/stable/home-assistant/12.0.9/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "2021.11.5" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.11 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.21 -deprecated: false -description: home-assistant App for TrueNAS SCALE -home: https://github.com/truecharts/apps/tree/master/charts/stable/home-assistant -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/6e/Home_Assistant_Logo.svg/519px-Home_Assistant_Logo.svg.png -keywords: -- home-assistant -- hass -- homeassistant -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: home-assistant -sources: -- https://github.com/home-assistant/home-assistant -- https://github.com/cdr/code-server -type: application -version: 12.0.9 -annotations: - truecharts.org/catagories: | - - home-automation - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/home-assistant/12.0.9/README.md b/stable/home-assistant/12.0.9/README.md deleted file mode 100644 index dea26f807df..00000000000 --- a/stable/home-assistant/12.0.9/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -home-assistant App for TrueNAS SCALE - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.21 | -| https://truecharts.org | common | 8.9.11 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.9/app-readme.md b/stable/home-assistant/12.0.9/app-readme.md deleted file mode 100644 index 3f7d1730309..00000000000 --- a/stable/home-assistant/12.0.9/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -home-assistant App for TrueNAS SCALE - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/home-assistant/12.0.9/charts/common-8.9.11.tgz b/stable/home-assistant/12.0.9/charts/common-8.9.11.tgz deleted file mode 100644 index 3770bf79b14..00000000000 Binary files a/stable/home-assistant/12.0.9/charts/common-8.9.11.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.9/charts/postgresql-6.0.21.tgz b/stable/home-assistant/12.0.9/charts/postgresql-6.0.21.tgz deleted file mode 100644 index 1651e4cc477..00000000000 Binary files a/stable/home-assistant/12.0.9/charts/postgresql-6.0.21.tgz and /dev/null differ diff --git a/stable/home-assistant/12.0.9/helm-values.md b/stable/home-assistant/12.0.9/helm-values.md deleted file mode 100644 index 7cd96a7fea4..00000000000 --- a/stable/home-assistant/12.0.9/helm-values.md +++ /dev/null @@ -1,42 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| git.deployKey | string | `""` | | -| git.deployKeyBase64 | string | `""` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/home-assistant"` | | -| image.tag | string | `"v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef"` | | -| influxdb.architecture | string | `"standalone"` | | -| influxdb.authEnabled | bool | `false` | | -| influxdb.database | string | `"home_assistant"` | | -| influxdb.enabled | bool | `false` | | -| influxdb.persistence.enabled | bool | `false` | | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/config"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. For more options see [postgresql chart documentation](https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/postgresql) | -| prometheus.serviceMonitor.enabled | bool | `false` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8123` | | -| service.main.ports.main.targetPort | int | `8123` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/home-assistant/12.0.9/ix_values.yaml b/stable/home-assistant/12.0.9/ix_values.yaml deleted file mode 100644 index 559669c9e4f..00000000000 --- a/stable/home-assistant/12.0.9/ix_values.yaml +++ /dev/null @@ -1,79 +0,0 @@ -image: - repository: tccr.io/truecharts/home-assistant - pullPolicy: IfNotPresent - tag: v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef - -env: - PUID: 568 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -service: - main: - ports: - main: - port: 8123 - targetPort: 8123 - -initContainers: - init: - image: "{{ .Values.image.repository }}:{{ .Values.image.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/config" - -# # Enable devices to be discoverable -# hostNetwork: true - -# # When hostNetwork is true set dnsPolicy to ClusterFirstWithHostNet -# dnsPolicy: ClusterFirstWithHostNet - -# Allow access a Git repository by passing in a private SSH key -git: - # Raw SSH private key - deployKey: "" - # Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence. - deployKeyBase64: "" - -# Enable a prometheus-operator servicemonitor -prometheus: - serviceMonitor: - enabled: false - # interval: 1m - # additionalLabels: {} - -persistence: - config: - enabled: true - mountPath: "/config" - - -# -- Enable and configure postgresql database subchart under this key. -# For more options see [postgresql chart documentation](https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/postgresql) -# @default -- See values.yaml -postgresql: - enabled: true - postgresqlUsername: home-assistant - postgresqlDatabase: home-assistant - existingSecret: "dbcreds" - -# Enable influxdb -# ... for more options see https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/influxdb -influxdb: - enabled: false - architecture: standalone - database: home_assistant - authEnabled: false - persistence: - enabled: false - # storageClass: "" - # diff --git a/stable/home-assistant/12.0.9/questions.yaml b/stable/home-assistant/12.0.9/questions.yaml deleted file mode 100644 index aa0918da4ce..00000000000 --- a/stable/home-assistant/12.0.9/questions.yaml +++ /dev/null @@ -1,1863 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: git - group: "Container Configuration" - label: "Home-Assistant Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - label: "Git deploy key" - schema: - type: string - default: "" - - variable: deployKeyBase64 - label: "Git KeyBase64 deploy key" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8123 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8123 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/home-assistant/12.0.9/security.md b/stable/home-assistant/12.0.9/security.md deleted file mode 100644 index 126e7b15822..00000000000 --- a/stable/home-assistant/12.0.9/security.md +++ /dev/null @@ -1,672 +0,0 @@ ---- -hide: - - toc ---- - -# Security Scan - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: home-assistant/charts/postgresql/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV011 | CPU not limited | LOW |
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'resources.limits.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV015 | CPU requests not specified | LOW |
Expand... When containers have resource requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'resources.requests.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv015
| -| Kubernetes Security Check | KSV016 | Memory requests not specified | LOW |
Expand... When containers have memory requests specified, the scheduler can make better decisions about which nodes to place pods on, and how to deal with resource contention.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'resources.requests.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv016
| -| Kubernetes Security Check | KSV018 | Memory not limited | LOW |
Expand... Enforcing memory limits prevents DoS via resource exhaustion.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'resources.limits.memory'
|
Expand...https://kubesec.io/basics/containers-resources-limits-memory/
https://avd.aquasec.com/appshield/ksv018
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-home-assistant' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-home-assistant' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-home-assistant' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 - 'tccr.io/truecharts/home-assistant:v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef' - tccr.io/truecharts/home-assistant:v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - - - -#### Container: tccr.io/truecharts/home-assistant:v2021.11.5@sha256:f4a4f4c85e51e6c08b36329110c95be441f53ac998bc51bc16f5b26290f7f9ef (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| curl | CVE-2021-22945 | CRITICAL | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| ffmpeg | CVE-2021-38171 | CRITICAL | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-22015 | HIGH | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2021-38291 | HIGH | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-20446 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-20453 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2020-22019 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2020-22021 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg | CVE-2020-22037 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg | CVE-2021-38114 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2021-38171 | CRITICAL | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38171
https://github.com/FFmpeg/FFmpeg/commit/9ffa49496d1aae4cbbb387aac28a9e061a6ab0a6
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/AS8P193MB12542A86E22F8207EC971930B6F19@AS8P193MB1254.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-22015 | HIGH | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22015
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8190
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg-libs | CVE-2021-38291 | HIGH | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38291
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/9312
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-20446 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20446
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/7995
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-20453 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-20453
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8003
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2020-22019 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22019
https://trac.ffmpeg.org/ticket/8241
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg-libs | CVE-2020-22021 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22021
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://trac.ffmpeg.org/ticket/8240
https://www.debian.org/security/2021/dsa-4990
| -| ffmpeg-libs | CVE-2020-22037 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-22037
https://lists.debian.org/debian-lts-announce/2021/11/msg00012.html
https://trac.ffmpeg.org/ticket/8281
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| ffmpeg-libs | CVE-2021-38114 | MEDIUM | 4.4-r1 | 4.4.1-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38114
https://github.com/FFmpeg/FFmpeg/commit/7150f9575671f898382c370acae35f9087a30ba1
https://lists.debian.org/debian-lts-announce/2021/08/msg00018.html
https://patchwork.ffmpeg.org/project/ffmpeg/patch/PAXP193MB12624C21AE412BE95BA4D4A4B6F09@PAXP193MB1262.EURP193.PROD.OUTLOOK.COM/
https://www.debian.org/security/2021/dsa-4990
https://www.debian.org/security/2021/dsa-4998
| -| libblkid | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libcurl | CVE-2021-22945 | CRITICAL | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl | CVE-2021-22946 | HIGH | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl | CVE-2021-22947 | MEDIUM | 7.78.0-r0 | 7.79.0-r0 |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmount | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libpq | CVE-2021-23214 | HIGH | 13.4-r0 | 13.5-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libpq | CVE-2021-23222 | LOW | 13.4-r0 | 13.5-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libuuid | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| nettle | CVE-2021-3580 | HIGH | 3.7.2-r0 | 3.7.3-r0 |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1967983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3580
https://linux.oracle.com/cve/CVE-2021-3580.html
https://linux.oracle.com/errata/ELSA-2021-4451.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html
https://security.netapp.com/advisory/ntap-20211104-0006/
https://ubuntu.com/security/notices/USN-4990-1
| -| openssh-client-common | CVE-2021-41617 | HIGH | 8.6_p1-r2 | 8.6_p1-r3 |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-4782.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| -| openssh-client-default | CVE-2021-41617 | HIGH | 8.6_p1-r2 | 8.6_p1-r3 |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-4782.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| -| openssh-keygen | CVE-2021-41617 | HIGH | 8.6_p1-r2 | 8.6_p1-r3 |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1190975
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41617
https://linux.oracle.com/cve/CVE-2021-41617.html
https://linux.oracle.com/errata/ELSA-2021-4782.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6XJIONMHMKZDTMH6BQR5TNLF2WDCGWED/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KVI7RWM2JLNMWTOFK6BDUSGNOIPZYPUT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W44V2PFQH5YLRN6ZJTVRKAD7CU6CYYET/
https://security.netapp.com/advisory/ntap-20211014-0004/
https://www.openssh.com/security.html
https://www.openssh.com/txt/release-8.8
https://www.openwall.com/lists/oss-security/2021/09/26/1
| -| postgresql-libs | CVE-2021-23214 | HIGH | 13.4-r0 | 13.5-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| postgresql-libs | CVE-2021-23222 | LOW | 13.4-r0 | 13.5-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**python-pkg** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| Pillow | CVE-2021-34552 | CRITICAL | 8.2.0 | 8.3.0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34552
https://github.com/advisories/GHSA-7534-mm45-c74v
https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7V6LCG525ARIX6LX5QRYNAWVDD2MD2SV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUGBBT63VL7G4JNOEIPDJIOC34ZFBKNJ/
https://nvd.nist.gov/vuln/detail/CVE-2021-34552
https://pillow.readthedocs.io/en/stable/releasenotes/8.3.0.html#buffer-overflow
https://pillow.readthedocs.io/en/stable/releasenotes/index.html
| -| Pillow | CVE-2021-23437 | HIGH | 8.2.0 | 8.3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23437
https://github.com/advisories/GHSA-98vv-pw6r-q6q4
https://github.com/python-pillow/Pillow/commit/9e08eb8f78fdfd2f476e1b20b7cf38683754866b
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNSG6VFXTAROGF7ACYLMAZNQV4EJ6I2C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VKRCL7KKAKOXCVD7M6WC5OKFGL4L3SJT/
https://nvd.nist.gov/vuln/detail/CVE-2021-23437
https://pillow.readthedocs.io/en/stable/releasenotes/8.3.2.html
https://snyk.io/vuln/SNYK-PYTHON-PILLOW-1319443
| -| Pillow | pyup.io-41277 | UNKNOWN | 8.2.0 | 8.3.2 |
Expand...
| -| aioftp | pyup.io-38045 | UNKNOWN | 0.12.0 | 0.15.0 |
Expand...
| -| aiohttp | pyup.io-42692 | UNKNOWN | 3.7.4.post0 | 3.8.0 |
Expand...
| -| bsblan | pyup.io-37697 | UNKNOWN | 0.4.0 | 0.27 |
Expand...
| -| pip | CVE-2021-28363 | MEDIUM | 20.2.4 | 21.1 |
Expand...https://github.com/advisories/GHSA-5phf-pp7p-vc2r
https://github.com/urllib3/urllib3/blob/main/CHANGES.rst#1264-2021-03-15
https://github.com/urllib3/urllib3/commit/8d65ea1ecf6e2cdc27d42124e587c1b83a3118b0
https://github.com/urllib3/urllib3/commits/main
https://github.com/urllib3/urllib3/releases/tag/1.26.4
https://github.com/urllib3/urllib3/security/advisories/GHSA-5phf-pp7p-vc2r
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4S65ZQVZ2ODGB52IC7VJDBUK4M5INCXL/
https://nvd.nist.gov/vuln/detail/CVE-2021-28363
https://pypi.org/project/urllib3/1.26.4/
https://security.gentoo.org/glsa/202107-36
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| pip | CVE-2021-3572 | MEDIUM | 20.2.4 | 21.1 |
Expand...https://access.redhat.com/errata/RHSA-2021:3254
https://bugzilla.redhat.com/show_bug.cgi?id=1962856
https://github.com/advisories/GHSA-5xp3-jfq3-5q8x
https://github.com/pypa/pip/commit/e46bdda9711392fec0c45c1175bae6db847cb30b
https://github.com/pypa/pip/pull/9827
https://linux.oracle.com/cve/CVE-2021-3572.html
https://linux.oracle.com/errata/ELSA-2021-4455.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3572
https://packetstormsecurity.com/files/162712/USN-4961-1.txt
| -| pip | pyup.io-42218 | UNKNOWN | 20.2.4 | 21.1 |
Expand...
| -| sendgrid | CVE-2021-43572 | CRITICAL | 6.8.2 | 6.9.1 |
Expand...https://github.com/advisories/GHSA-92vm-mxjf-jqf3
https://github.com/starkbank/ecdsa-python/releases/tag/v2.0.1
https://nvd.nist.gov/vuln/detail/CVE-2021-43572
https://research.nccgroup.com/2021/11/08/technical-advisory-arbitrary-signature-forgery-in-stark-bank-ecdsa-libraries/
| - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/home-assistant/12.0.9/templates/_configmap.tpl b/stable/home-assistant/12.0.9/templates/_configmap.tpl deleted file mode 100644 index 086c40af678..00000000000 --- a/stable/home-assistant/12.0.9/templates/_configmap.tpl +++ /dev/null @@ -1,90 +0,0 @@ -{{/* Define the configmap */}} -{{- define "hass.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - if test -f "/config/configuration.yaml"; then - echo "configuration.yaml exists." - if grep -q recorder: "/config/configuration.yaml"; then - echo "configuration.yaml already contains recorder" - else - cat /config/init/recorder.default >> /config/configuration.yaml - fi - if grep -q http: "/config/configuration.yaml"; then - echo "configuration.yaml already contains http section" - else - cat /config/init/http.default >> /config/configuration.yaml - fi - else - echo "configuration.yaml does NOT exist." - cp /config/init/configuration.yaml.default /config/configuration.yaml - cat /config/init/recorder.default >> /config/configuration.yaml - cat /config/init/http.default >> /config/configuration.yaml - fi - - echo "Creating include files..." - for include_file in groups.yaml automations.yaml scripts.yaml scenes.yaml; do - if test -f "/config/$include_file"; then - echo "$include_file exists." - else - echo "$include_file does NOT exist." - touch "/config/$include_file" - fi - done - - cd "/config" || echo "Could not change path to /config" - echo "Creating custom_components directory..." - mkdir "/config/custom_components" || echo "custom_components directory already exists" - - echo "Changing to the custom_components directory..." - cd "/config/custom_components" || echo "Could not change path to /config/custom_components" - - echo "Downloading HACS" - wget "https://github.com/hacs/integration/releases/latest/download/hacs.zip" || exit 0 - - if [ -d "/config/custom_components/hacs" ]; then - echo "HACS directory already exist, cleaning up..." - rm -R "/config/custom_components/hacs" - fi - - echo "Creating HACS directory..." - mkdir "/config/custom_components/hacs" - - echo "Unpacking HACS..." - unzip "/config/custom_components/hacs.zip" -d "/config/custom_components/hacs" >/dev/null 2>&1 - - echo "Removing HACS zip file..." - rm "/config/custom_components/hacs.zip" - echo "Installation complete." - - configuration.yaml.default: |- - # Configure a default setup of Home Assistant (frontend, api, etc) - default_config: - - # Text to speech - tts: - - platform: google_translate - - group: !include groups.yaml - automation: !include automations.yaml - script: !include scripts.yaml - scene: !include scenes.yaml - recorder.default: |- - - recorder: - purge_keep_days: 30 - commit_interval: 3 - db_url: {{ ( printf "%s?client_encoding=utf8" ( .Values.postgresql.url.complete | trimAll "\"" ) ) | quote }} - http.default: |- - - http: - use_x_forwarded_for: true - trusted_proxies: - - 172.16.0.0/16 - -{{- end -}} diff --git a/stable/home-assistant/12.0.9/templates/common.yaml b/stable/home-assistant/12.0.9/templates/common.yaml deleted file mode 100644 index 0cc42ff47ee..00000000000 --- a/stable/home-assistant/12.0.9/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for hass */}} -{{- include "hass.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "hass.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "hass.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/home-assistant/12.0.9/templates/secret.yaml b/stable/home-assistant/12.0.9/templates/secret.yaml deleted file mode 100644 index 19f769cf59b..00000000000 --- a/stable/home-assistant/12.0.9/templates/secret.yaml +++ /dev/null @@ -1,15 +0,0 @@ -{{- if or .Values.git.deployKey .Values.git.deployKeyBase64 }} -apiVersion: v1 -kind: Secret -metadata: - name: {{ template "common.names.fullname" . }}-deploykey - labels: - {{- include "common.labels" . | nindent 4 }} -type: Opaque -data: - {{- if .Values.git.deployKey }} - id_rsa: {{ .Values.git.deployKey | b64enc | quote }} - {{- else }} - id_rsa: {{ .Values.git.deployKeyBase64 | quote }} - {{- end }} -{{- end }} diff --git a/stable/home-assistant/12.0.9/values.yaml b/stable/home-assistant/12.0.9/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/joplin-server/4.0.10/CHANGELOG.md b/stable/joplin-server/4.0.10/CHANGELOG.md deleted file mode 100644 index 02ef6eba959..00000000000 --- a/stable/joplin-server/4.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [joplin-server-4.0.10](https://github.com/truecharts/apps/compare/joplin-server-4.0.9...joplin-server-4.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [joplin-server-4.0.9](https://github.com/truecharts/apps/compare/joplin-server-4.0.8...joplin-server-4.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) - - - - -### [joplin-server-4.0.8](https://github.com/truecharts/apps/compare/joplin-server-4.0.7...joplin-server-4.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [joplin-server-4.0.7](https://github.com/truecharts/apps/compare/joplin-server-4.0.6...joplin-server-4.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [joplin-server-4.0.6](https://github.com/truecharts/apps/compare/joplin-server-4.0.5...joplin-server-4.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [joplin-server-4.0.5](https://github.com/truecharts/apps/compare/joplin-server-4.0.4...joplin-server-4.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [joplin-server-4.0.4](https://github.com/truecharts/apps/compare/joplin-server-4.0.3...joplin-server-4.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [joplin-server-4.0.3](https://github.com/truecharts/apps/compare/joplin-server-4.0.2...joplin-server-4.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [joplin-server-4.0.2](https://github.com/truecharts/apps/compare/joplin-server-4.0.1...joplin-server-4.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - diff --git a/stable/joplin-server/4.0.10/CONFIG.md b/stable/joplin-server/4.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/joplin-server/4.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/joplin-server/4.0.10/Chart.lock b/stable/joplin-server/4.0.10/Chart.lock deleted file mode 100644 index 838c76b6491..00000000000 --- a/stable/joplin-server/4.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:42:27.816856349Z" diff --git a/stable/joplin-server/4.0.10/Chart.yaml b/stable/joplin-server/4.0.10/Chart.yaml deleted file mode 100644 index 2caf587d7c0..00000000000 --- a/stable/joplin-server/4.0.10/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "2.5.1" -description: This server allows you to sync any Joplin client -name: joplin-server -version: 4.0.10 -kubeVersion: '>=1.16.0-0' -keywords: - - joplin - - notes -home: https://github.com/truecharts/apps/tree/master/charts/stable/jopplin-server -icon: https://raw.githubusercontent.com/laurent22/joplin/master/Assets/LinuxIcons/256x256.png?raw=true -sources: - - https://github.com/laurent22/joplin/tree/dev/packages/server - - https://github.com/laurent22/joplin - - https://hub.docker.com/r/joplin/server -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/joplin-server/4.0.10/README.md b/stable/joplin-server/4.0.10/README.md deleted file mode 100644 index 458289f5f99..00000000000 --- a/stable/joplin-server/4.0.10/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -This server allows you to sync any Joplin client - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/joplin-server/4.0.10/app-readme.md b/stable/joplin-server/4.0.10/app-readme.md deleted file mode 100644 index 1da1e03cb60..00000000000 --- a/stable/joplin-server/4.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -This server allows you to sync any Joplin client - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/joplin-server/4.0.10/charts/common-8.6.2.tgz b/stable/joplin-server/4.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/joplin-server/4.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/joplin-server/4.0.10/charts/postgresql-5.2.2.tgz b/stable/joplin-server/4.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/joplin-server/4.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/joplin-server/4.0.10/helm-values.md b/stable/joplin-server/4.0.10/helm-values.md deleted file mode 100644 index d28f2506d8e..00000000000 --- a/stable/joplin-server/4.0.10/helm-values.md +++ /dev/null @@ -1,38 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | See below | environment variables. See [image docs](https://github.com/laurent22/joplin) for more details. | -| env.APP_BASE_URL | string | `"https://joplin.domain"` | joplin-server base URL | -| env.APP_PORT | int | `22300` | joplin-server listening port (same as Service port) | -| env.TZ | string | `"UTC"` | Set the container timezone | -| envTpl.DB_CLIENT | string | `"pg"` | | -| envTpl.POSTGRES_DATABASE | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_PORT | string | `"5432"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"joplin/server"` | image repository | -| image.tag | string | `"2.5.1@sha256:5bd976f19f883352bacad74767237471941cb35b2ded96a1afeeb7168b1e08d8"` | image tag | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/joplin-server/4.0.10/ix_values.yaml b/stable/joplin-server/4.0.10/ix_values.yaml deleted file mode 100644 index 6fcd54548fc..00000000000 --- a/stable/joplin-server/4.0.10/ix_values.yaml +++ /dev/null @@ -1,62 +0,0 @@ -image: - # -- image repository - repository: joplin/server - # -- image tag - tag: 2.5.1@sha256:5bd976f19f883352bacad74767237471941cb35b2ded96a1afeeb7168b1e08d8 - # -- image pull policy - pullPolicy: IfNotPresent - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# -- environment variables. See [image docs](https://github.com/laurent22/joplin) for more details. -# @default -- See below -env: - # -- Set the container timezone - TZ: UTC - # -- joplin-server base URL - APP_BASE_URL: https://joplin.domain - # -- joplin-server listening port (same as Service port) - APP_PORT: 22300 - -envTpl: - DB_CLIENT: "pg" - POSTGRES_DATABASE: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - POSTGRES_PORT: "5432" - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - ports: - main: - port: 22300 - targetPort: 22300 - -persistence: - config: - enabled: true - mountPath: "/config" -# -- Enable and configure postgresql database subchart under this key. -# @default -- See values.yaml -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: joplin - postgresqlDatabase: joplin diff --git a/stable/joplin-server/4.0.10/questions.yaml b/stable/joplin-server/4.0.10/questions.yaml deleted file mode 100644 index 90c7ba54a50..00000000000 --- a/stable/joplin-server/4.0.10/questions.yaml +++ /dev/null @@ -1,1835 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: APP_BASE_URL - label: "APP_BASE_URL" - description: "Sets the APP_BASE_URL env var" - schema: - type: string - default: "" - - variable: APP_PORT - label: "APP_PORT" - description: "Sets the APP_BASE_URL env var" - schema: - type: int - required: true - hidden: true - default: 22300 - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 22300 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 22300 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/joplin-server/4.0.10/templates/common.yaml b/stable/joplin-server/4.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/joplin-server/4.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/joplin-server/4.0.10/values.yaml b/stable/joplin-server/4.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/kanboard/4.0.10/CHANGELOG.md b/stable/kanboard/4.0.10/CHANGELOG.md deleted file mode 100644 index d52bcaeca95..00000000000 --- a/stable/kanboard/4.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [kanboard-4.0.10](https://github.com/truecharts/apps/compare/kanboard-4.0.9...kanboard-4.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [kanboard-4.0.9](https://github.com/truecharts/apps/compare/kanboard-4.0.8...kanboard-4.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) - - - - -### [kanboard-4.0.8](https://github.com/truecharts/apps/compare/kanboard-4.0.7...kanboard-4.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [kanboard-4.0.7](https://github.com/truecharts/apps/compare/kanboard-4.0.6...kanboard-4.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [kanboard-4.0.6](https://github.com/truecharts/apps/compare/kanboard-4.0.5...kanboard-4.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [kanboard-4.0.5](https://github.com/truecharts/apps/compare/kanboard-4.0.4...kanboard-4.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [kanboard-4.0.4](https://github.com/truecharts/apps/compare/kanboard-4.0.3...kanboard-4.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [kanboard-4.0.3](https://github.com/truecharts/apps/compare/kanboard-4.0.2...kanboard-4.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [kanboard-4.0.2](https://github.com/truecharts/apps/compare/kanboard-4.0.1...kanboard-4.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - diff --git a/stable/kanboard/4.0.10/CONFIG.md b/stable/kanboard/4.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/kanboard/4.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/kanboard/4.0.10/Chart.lock b/stable/kanboard/4.0.10/Chart.lock deleted file mode 100644 index 41d033ff837..00000000000 --- a/stable/kanboard/4.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:43:05.752991947Z" diff --git a/stable/kanboard/4.0.10/Chart.yaml b/stable/kanboard/4.0.10/Chart.yaml deleted file mode 100644 index 22ddbb5a5af..00000000000 --- a/stable/kanboard/4.0.10/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "1.2.20" -description: Kanboard is a free and open source Kanban project management software. -name: kanboard -version: 4.0.10 -kubeVersion: ">=1.16.0-0" -keywords: -- kanboard -- kanban -home: https://github.com/truecharts/apps/tree/master/charts/stable/kanboard -icon: https://raw.githubusercontent.com/kanboard/website/master/assets/img/icon.svg -sources: -- https://github.com/kanboard/kanboard -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/kanboard/4.0.10/README.md b/stable/kanboard/4.0.10/README.md deleted file mode 100644 index 769b7487c69..00000000000 --- a/stable/kanboard/4.0.10/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Kanboard is a free and open source Kanban project management software. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/kanboard/4.0.10/app-readme.md b/stable/kanboard/4.0.10/app-readme.md deleted file mode 100644 index f3fe30ec5db..00000000000 --- a/stable/kanboard/4.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Kanboard is a free and open source Kanban project management software. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/kanboard/4.0.10/charts/common-8.6.2.tgz b/stable/kanboard/4.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/kanboard/4.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/kanboard/4.0.10/charts/postgresql-5.2.2.tgz b/stable/kanboard/4.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/kanboard/4.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/kanboard/4.0.10/helm-values.md b/stable/kanboard/4.0.10/helm-values.md deleted file mode 100644 index 198c14c2be6..00000000000 --- a/stable/kanboard/4.0.10/helm-values.md +++ /dev/null @@ -1,37 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | See below (only deviations from the default settings are specified) | environment variables. See [image docs](https://docs.kanboard.org/en/latest/admin_guide/docker.html#environment-variables) and [application docs](# https://docs.kanboard.org/en/latest/admin_guide/config_file.html) for more details. | -| env.LOG_DRIVER | string | `"stdout"` | log driver: syslog, stderr, stdout or file | -| env.MAIL_CONFIGURATION | bool | `false` | Enable/disable email configuration from the user interface | -| env.TZ | string | `"UTC"` | Set the container timezone | -| envTpl.DB_DRIVER | string | `"postgres"` | | -| envTpl.DB_NAME | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.DB_PORT | string | `"5432"` | | -| envTpl.DB_USERNAME | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.DB_HOSTNAME.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOSTNAME.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"kanboard/kanboard"` | image repository | -| image.tag | string | `"v1.2.20@sha256:0b6d33dbbc16e86094b92ed8461659280773bd66a6ff5ee1a380c643aac4ef16"` | image tag | -| persistence | object | See values.yaml | Configure persistence settings for the chart under this key. | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/kanboard/4.0.10/ix_values.yaml b/stable/kanboard/4.0.10/ix_values.yaml deleted file mode 100644 index f6d86382915..00000000000 --- a/stable/kanboard/4.0.10/ix_values.yaml +++ /dev/null @@ -1,69 +0,0 @@ -image: - # -- image repository - repository: kanboard/kanboard - # -- image tag - tag: v1.2.20@sha256:0b6d33dbbc16e86094b92ed8461659280773bd66a6ff5ee1a380c643aac4ef16 - # -- image pull policy - pullPolicy: IfNotPresent - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# -- environment variables. See [image docs](https://docs.kanboard.org/en/latest/admin_guide/docker.html#environment-variables) -# and [application docs](# https://docs.kanboard.org/en/latest/admin_guide/config_file.html) for more details. -# @default -- See below (only deviations from the default settings are specified) -env: - # -- Set the container timezone - TZ: UTC - # -- Enable/disable email configuration from the user interface - MAIL_CONFIGURATION: false - # -- log driver: syslog, stderr, stdout or file - LOG_DRIVER: stdout - -envTpl: - DB_DRIVER: "postgres" - DB_NAME: "{{ .Values.postgresql.postgresqlDatabase }}" - DB_USERNAME: "{{ .Values.postgresql.postgresqlUsername }}" - DB_PORT: "5432" - -envValueFrom: - DB_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - DB_HOSTNAME: - secretKeyRef: - name: dbcreds - key: plainhost - -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - ports: - main: - port: 80 - targetPort: 80 - -# -- Configure persistence settings for the chart under this key. -# @default -- See values.yaml -persistence: - data: - enabled: true - mountPath: "/var/www/app/data" - ssl: - enabled: true - mountPath: "/etc/nginx/ssl" - -# -- Enable and configure postgresql database subchart under this key. -# @default -- See values.yaml -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: kanboard - postgresqlDatabase: kanboard diff --git a/stable/kanboard/4.0.10/questions.yaml b/stable/kanboard/4.0.10/questions.yaml deleted file mode 100644 index 860d2b264ea..00000000000 --- a/stable/kanboard/4.0.10/questions.yaml +++ /dev/null @@ -1,2005 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: MAIL_CONFIGURATION - label: "MAIL_CONFIGURATION" - description: "Sets the MAIL_CONFIGURATION env var" - schema: - type: boolean - default: false - - variable: LOG_DRIVER - label: "LOG_DRIVER" - description: "Sets the LOG_DRIVER env var" - schema: - type: string - default: "stdout" - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/app/data" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: ssl - label: "App SSL Storage" - description: "Stores the Application SSL." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/etc/nginx/ssl" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/kanboard/4.0.10/templates/common.yaml b/stable/kanboard/4.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/kanboard/4.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/kanboard/4.0.10/values.yaml b/stable/kanboard/4.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/loki/1.0.8/CHANGELOG.md b/stable/loki/1.0.8/CHANGELOG.md deleted file mode 100644 index 059089f5568..00000000000 --- a/stable/loki/1.0.8/CHANGELOG.md +++ /dev/null @@ -1,81 +0,0 @@ -# Changelog
- - - -### [loki-1.0.8](https://github.com/truecharts/apps/compare/loki-1.0.7...loki-1.0.8) (2021-11-24) - -#### Chore - -* bump promtail - - - - -### [loki-1.0.7](https://github.com/truecharts/apps/compare/loki-1.0.6...loki-1.0.7) (2021-11-24) - -#### Fix - -* use our own promtail dependency ([#1395](https://github.com/truecharts/apps/issues/1395)) - - - - -### [loki-1.0.6](https://github.com/truecharts/apps/compare/loki-1.0.5...loki-1.0.6) (2021-11-24) - -#### Fix - -* disable promtail for the time being (needs fix for dataset access) - - - - -### [loki-1.0.5](https://github.com/truecharts/apps/compare/loki-1.0.4...loki-1.0.5) (2021-11-24) - -#### Feat - -* expose some more settings - - - - -### [loki-1.0.4](https://github.com/truecharts/apps/compare/loki-1.0.3...loki-1.0.4) (2021-11-23) - -#### Chore - -* move loki to stable - - - - -### [loki-1.0.3](https://github.com/truecharts/apps/compare/loki-1.0.2...loki-1.0.3) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [loki-1.0.2](https://github.com/truecharts/apps/compare/loki-1.0.1...loki-1.0.2) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [loki-1.0.1](https://github.com/truecharts/apps/compare/loki-1.0.0...loki-1.0.1) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### loki-0.0.1 (2021-11-21) - -#### Add - -* Add Loki ([#1367](https://github.com/truecharts/apps/issues/1367)) diff --git a/stable/loki/1.0.8/CONFIG.md b/stable/loki/1.0.8/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/loki/1.0.8/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/loki/1.0.8/Chart.lock b/stable/loki/1.0.8/Chart.lock deleted file mode 100644 index 33c966b143a..00000000000 --- a/stable/loki/1.0.8/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -- name: promtail - repository: https://truecharts.org - version: 0.0.4 -digest: sha256:7a1c1c0bb5bb3f723be0d9655821cc56ccff1e8d6b1fda4a07d222a97a6a9729 -generated: "2021-11-24T19:26:22.238970351Z" diff --git a/stable/loki/1.0.8/Chart.yaml b/stable/loki/1.0.8/Chart.yaml deleted file mode 100644 index 501e61db42b..00000000000 --- a/stable/loki/1.0.8/Chart.yaml +++ /dev/null @@ -1,31 +0,0 @@ -apiVersion: v2 -appVersion: "2.4.1" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -- name: "promtail" - condition: promtail.enabled - repository: https://truecharts.org - version: "0.0.4" -deprecated: false -description: "Loki: like Prometheus, but for logs." -home: https://github.com/truecharts/apps/tree/master/charts/stable/loki -icon: https://raw.githubusercontent.com/grafana/loki/master/docs/sources/logo.png -keywords: -- logs -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: loki -sources: - - https://github.com/grafana/loki -type: application -version: 1.0.8 -annotations: - truecharts.org/catagories: | - - logs - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/loki/1.0.8/README.md b/stable/loki/1.0.8/README.md deleted file mode 100644 index 3a8f026d9b7..00000000000 --- a/stable/loki/1.0.8/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Loki: like Prometheus, but for logs. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.9.3 | -| https://truecharts.org | promtail | 0.0.4 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/loki/1.0.8/app-readme.md b/stable/loki/1.0.8/app-readme.md deleted file mode 100644 index 862fe9102fe..00000000000 --- a/stable/loki/1.0.8/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Loki: like Prometheus, but for logs. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/loki/1.0.8/charts/common-8.9.3.tgz b/stable/loki/1.0.8/charts/common-8.9.3.tgz deleted file mode 100644 index e580310fbc4..00000000000 Binary files a/stable/loki/1.0.8/charts/common-8.9.3.tgz and /dev/null differ diff --git a/stable/loki/1.0.8/charts/promtail-0.0.4.tgz b/stable/loki/1.0.8/charts/promtail-0.0.4.tgz deleted file mode 100644 index df3b8cf4115..00000000000 Binary files a/stable/loki/1.0.8/charts/promtail-0.0.4.tgz and /dev/null differ diff --git a/stable/loki/1.0.8/helm-values.md b/stable/loki/1.0.8/helm-values.md deleted file mode 100644 index b18032d7697..00000000000 --- a/stable/loki/1.0.8/helm-values.md +++ /dev/null @@ -1,69 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| alerting_groups | list | `[]` | | -| args[0] | string | `"-config.file=/etc/loki/loki.yaml"` | | -| config.auth_enabled | bool | `false` | | -| config.chunk_store_config.max_look_back_period | string | `"0s"` | | -| config.compactor.shared_store | string | `"filesystem"` | | -| config.compactor.working_directory | string | `"/data/loki/boltdb-shipper-compactor"` | | -| config.ingester.chunk_block_size | int | `262144` | | -| config.ingester.chunk_idle_period | string | `"3m"` | | -| config.ingester.chunk_retain_period | string | `"1m"` | | -| config.ingester.lifecycler.ring.kvstore.store | string | `"inmemory"` | | -| config.ingester.lifecycler.ring.replication_factor | int | `1` | | -| config.ingester.max_transfer_retries | int | `0` | | -| config.ingester.wal.dir | string | `"/data/loki/wal"` | | -| config.limits_config.enforce_metric_name | bool | `false` | | -| config.limits_config.reject_old_samples | bool | `true` | | -| config.limits_config.reject_old_samples_max_age | string | `"168h"` | | -| config.schema_config.configs[0].from | string | `"2020-10-24"` | | -| config.schema_config.configs[0].index.period | string | `"24h"` | | -| config.schema_config.configs[0].index.prefix | string | `"index_"` | | -| config.schema_config.configs[0].object_store | string | `"filesystem"` | | -| config.schema_config.configs[0].schema | string | `"v11"` | | -| config.schema_config.configs[0].store | string | `"boltdb-shipper"` | | -| config.server.http_listen_port | int | `3100` | | -| config.storage_config.boltdb_shipper.active_index_directory | string | `"/data/loki/boltdb-shipper-active"` | | -| config.storage_config.boltdb_shipper.cache_location | string | `"/data/loki/boltdb-shipper-cache"` | | -| config.storage_config.boltdb_shipper.cache_ttl | string | `"24h"` | | -| config.storage_config.boltdb_shipper.shared_store | string | `"filesystem"` | | -| config.storage_config.filesystem.directory | string | `"/data/loki/chunks"` | | -| config.table_manager.retention_deletes_enabled | bool | `false` | | -| config.table_manager.retention_period | string | `"0s"` | | -| controller.replicas | int | `1` | Number of desired pods | -| controller.revisionHistoryLimit | int | `3` | ReplicaSet revision history limit | -| controller.rollingUpdate.partition | string | `nil` | Set statefulset RollingUpdate partition | -| controller.rollingUpdate.surge | string | `nil` | Set deployment RollingUpdate max surge | -| controller.rollingUpdate.unavailable | int | `1` | Set deployment RollingUpdate max unavailable | -| controller.strategy | string | `"RollingUpdate"` | Set the controller upgrade strategy For Deployments, valid values are Recreate (default) and RollingUpdate. For StatefulSets, valid values are OnDelete and RollingUpdate (default). DaemonSets ignore this. | -| controller.type | string | `"statefulset"` | Set the controller type. Valid options are deployment, daemonset or statefulset | -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"grafana/loki"` | | -| image.tag | string | `"2.4.1@sha256:1d802d29cf041601895ce16439757baf4dac71a21069957616ee7988746bf59c"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/etc/loki"` | Where to mount the volume in the main container. | -| persistence.config.objectName | string | `"{{ include \"common.names.fullname\" . -}}-config"` | Specify the name of the configmap object to be mounted | -| persistence.config.type | string | `"secret"` | | -| probes.liveness.path | string | `"/ready"` | | -| probes.readiness.path | string | `"/ready"` | | -| probes.startup.path | string | `"/ready"` | | -| promtail.enabled | bool | `true` | | -| service.main.ports.main.port | int | `3100` | | -| service.main.ports.main.protocol | string | `"HTTP"` | | -| service.main.ports.main.targetPort | int | `3100` | | -| volumeClaimTemplates.data.enabled | bool | `true` | | -| volumeClaimTemplates.data.mountPath | string | `"/data"` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/loki/1.0.8/ix_values.yaml b/stable/loki/1.0.8/ix_values.yaml deleted file mode 100644 index 25fa308d244..00000000000 --- a/stable/loki/1.0.8/ix_values.yaml +++ /dev/null @@ -1,148 +0,0 @@ -image: - repository: grafana/loki - pullPolicy: IfNotPresent - tag: 2.4.1@sha256:1d802d29cf041601895ce16439757baf4dac71a21069957616ee7988746bf59c - -controller: - # -- Set the controller type. - # Valid options are deployment, daemonset or statefulset - type: statefulset - # -- Number of desired pods - replicas: 1 - # -- Set the controller upgrade strategy - # For Deployments, valid values are Recreate (default) and RollingUpdate. - # For StatefulSets, valid values are OnDelete and RollingUpdate (default). - # DaemonSets ignore this. - strategy: RollingUpdate - rollingUpdate: - # -- Set deployment RollingUpdate max unavailable - unavailable: 1 - # -- Set deployment RollingUpdate max surge - surge: - # -- Set statefulset RollingUpdate partition - partition: - # -- ReplicaSet revision history limit - revisionHistoryLimit: 3 - -args: - - "-config.file=/etc/loki/loki.yaml" - -service: - main: - ports: - main: - protocol: "HTTP" - targetPort: 3100 - port: 3100 - -probes: - liveness: - path: "/ready" - - readiness: - path: "/ready" - - startup: - path: "/ready" - -env: {} - # TZ: UTC - # PUID: 1001 - - -config: - # existingSecret: - auth_enabled: false - ingester: - chunk_idle_period: 3m - chunk_block_size: 262144 - chunk_retain_period: 1m - max_transfer_retries: 0 - wal: - dir: /data/loki/wal - lifecycler: - ring: - kvstore: - store: inmemory - replication_factor: 1 - - ## Different ring configs can be used. E.g. Consul - # ring: - # store: consul - # replication_factor: 1 - # consul: - # host: "consul:8500" - # prefix: "" - # http_client_timeout: "20s" - # consistent_reads: true - limits_config: - enforce_metric_name: false - reject_old_samples: true - reject_old_samples_max_age: 168h - schema_config: - configs: - - from: 2020-10-24 - store: boltdb-shipper - object_store: filesystem - schema: v11 - index: - prefix: index_ - period: 24h - server: - http_listen_port: 3100 - storage_config: - boltdb_shipper: - active_index_directory: /data/loki/boltdb-shipper-active - cache_location: /data/loki/boltdb-shipper-cache - cache_ttl: 24h # Can be increased for faster performance over longer query periods, uses more disk space - shared_store: filesystem - filesystem: - directory: /data/loki/chunks - chunk_store_config: - max_look_back_period: 0s - table_manager: - retention_deletes_enabled: false - retention_period: 0s - compactor: - working_directory: /data/loki/boltdb-shipper-compactor - shared_store: filesystem -# Needed for Alerting: https://grafana.com/docs/loki/latest/alerting/ -# This is just a simple example, for more details: https://grafana.com/docs/loki/latest/configuration/#ruler_config -# ruler: -# storage: -# type: local -# local: -# directory: /rules -# rule_path: /tmp/scratch -# alertmanager_url: http://alertmanager.svc.namespace:9093 -# ring: -# kvstore: -# store: inmemory -# enable_api: true - -# Specify Loki Alerting rules based on this documentation: https://grafana.com/docs/loki/latest/alerting/ -# When specified, you also need to add a ruler config section above. An example is shown in the alerting docs. -alerting_groups: [] -# - name: example -# rules: -# - alert: HighThroughputLogStreams -# expr: sum by(container) (rate({job=~"loki-dev/.*"}[1m])) > 1000 -# for: 2m - -persistence: - # @default -- See below - config: - enabled: true - type: secret - # -- Specify the name of the configmap object to be mounted - objectName: '{{ include "common.names.fullname" . -}}-config' - # -- Where to mount the volume in the main container. - mountPath: /etc/loki - -volumeClaimTemplates: - data: - enabled: true - mountPath: "/data" - -promtail: - enabled: true diff --git a/stable/loki/1.0.8/questions.yaml b/stable/loki/1.0.8/questions.yaml deleted file mode 100644 index 6f9dfb5f47f..00000000000 --- a/stable/loki/1.0.8/questions.yaml +++ /dev/null @@ -1,1902 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "Statefulset" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "RollingUpdate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: config - group: "App Configuration" - label: "Loki Settings" - schema: - type: dict - attrs: - - variable: ingester - label: "Ingester" - schema: - type: dict - attrs: - - variable: chunk_idle_period - label: "chunk_idle_period" - schema: - type: string - default: "3m" - required: true - - variable: chunk_block_size - label: "chunk_block_size" - schema: - type: int - default: 262144 - required: true - - variable: chunk_retain_period - label: "chunk_retain_period" - schema: - type: string - default: "1m" - - variable: max_transfer_retries - label: "max_transfer_retries" - schema: - type: int - default: 0 - - variable: limits_config - label: "Limits Config" - schema: - type: dict - attrs: - - variable: enforce_metric_name - label: "Enforce Metric Name" - schema: - type: boolean - default: false - - variable: reject_old_samples - label: "Reject Old Samples" - schema: - type: boolean - default: true - - variable: reject_old_samples_max_age - label: "Reject Old Samples - Max Age" - schema: - type: string - default: "168h" - required: true - - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3100 - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3100 - required: true - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: volumeClaimTemplates - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/loki/1.0.8/templates/_helpers.tpl b/stable/loki/1.0.8/templates/_helpers.tpl deleted file mode 100644 index ecf878caa28..00000000000 --- a/stable/loki/1.0.8/templates/_helpers.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Create the app name of loki clients. Defaults to the same logic as "loki.fullname", and default client expects "promtail". -*/}} -{{- define "client.name" -}} -{{- if .Values.client.name -}} -{{- .Values.client.name -}} -{{- else if .Values.client.fullnameOverride -}} -{{- .Values.client.fullnameOverride | trunc 63 | trimSuffix "-" -}} -{{- else -}} -{{- $name := default "promtail" .Values.client.nameOverride -}} -{{- if contains $name .Release.Name -}} -{{- .Release.Name | trunc 63 | trimSuffix "-" -}} -{{- else -}} -{{- printf "%s-%s" .Release.Name $name | trunc 63 | trimSuffix "-" -}} -{{- end -}} -{{- end -}} -{{- end -}} diff --git a/stable/loki/1.0.8/templates/common.yaml b/stable/loki/1.0.8/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/loki/1.0.8/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/loki/1.0.8/templates/configmap-alert.yaml b/stable/loki/1.0.8/templates/configmap-alert.yaml deleted file mode 100644 index 599457ddc4b..00000000000 --- a/stable/loki/1.0.8/templates/configmap-alert.yaml +++ /dev/null @@ -1,17 +0,0 @@ -{{- if gt (len .Values.alerting_groups) 0 }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }} - labels: - {{- include "common.labels" . | nindent 4 }} - annotations: - {{- with .Values.annotations }} - {{- toYaml . | nindent 4 }} - {{- end }} -data: - {{ include "common.names.fullname" . }}-alerting-rules.yaml: |- - groups: - {{- toYaml .Values.alerting_groups | nindent 6 }} -{{- end }} diff --git a/stable/loki/1.0.8/templates/secret.yaml b/stable/loki/1.0.8/templates/secret.yaml deleted file mode 100644 index 2e75b6ed030..00000000000 --- a/stable/loki/1.0.8/templates/secret.yaml +++ /dev/null @@ -1,13 +0,0 @@ ---- -apiVersion: v1 -kind: Secret -metadata: - name: {{ include "common.names.fullname" . -}}-config - labels: - {{- include "common.labels" . | nindent 4 }} - annotations: - {{- with .Values.annotations }} - {{- toYaml . | nindent 4 }} - {{- end }} -data: - loki.yaml: {{ tpl (toYaml .Values.config) . | b64enc}} diff --git a/stable/loki/1.0.8/values.yaml b/stable/loki/1.0.8/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/miniflux/3.0.10/CHANGELOG.md b/stable/miniflux/3.0.10/CHANGELOG.md deleted file mode 100644 index 7285d94e9d0..00000000000 --- a/stable/miniflux/3.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [miniflux-3.0.10](https://github.com/truecharts/apps/compare/miniflux-3.0.9...miniflux-3.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [miniflux-3.0.9](https://github.com/truecharts/apps/compare/miniflux-3.0.8...miniflux-3.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* sync securityContext from values to questions ([#1323](https://github.com/truecharts/apps/issues/1323)) - - - - -### [miniflux-3.0.8](https://github.com/truecharts/apps/compare/miniflux-3.0.7...miniflux-3.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [miniflux-3.0.7](https://github.com/truecharts/apps/compare/miniflux-3.0.6...miniflux-3.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [miniflux-3.0.6](https://github.com/truecharts/apps/compare/miniflux-3.0.5...miniflux-3.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [miniflux-3.0.5](https://github.com/truecharts/apps/compare/miniflux-3.0.4...miniflux-3.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [miniflux-3.0.4](https://github.com/truecharts/apps/compare/miniflux-3.0.3...miniflux-3.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [miniflux-3.0.3](https://github.com/truecharts/apps/compare/miniflux-3.0.2...miniflux-3.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [miniflux-3.0.2](https://github.com/truecharts/apps/compare/miniflux-3.0.1...miniflux-3.0.2) (2021-10-26) - diff --git a/stable/miniflux/3.0.10/CONFIG.md b/stable/miniflux/3.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/miniflux/3.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/miniflux/3.0.10/Chart.lock b/stable/miniflux/3.0.10/Chart.lock deleted file mode 100644 index a8949ad7bf7..00000000000 --- a/stable/miniflux/3.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:48:45.698211749Z" diff --git a/stable/miniflux/3.0.10/Chart.yaml b/stable/miniflux/3.0.10/Chart.yaml deleted file mode 100644 index 9cf8e996901..00000000000 --- a/stable/miniflux/3.0.10/Chart.yaml +++ /dev/null @@ -1,31 +0,0 @@ -apiVersion: v2 -appVersion: "2.0.33" -description: Miniflux is a minimalist and opinionated feed reader. -name: miniflux -version: 3.0.10 -kubeVersion: ">=1.16.0-0" -keywords: -- miniflux -- rss -- news -home: https://github.com/truecharts/apps/tree/master/charts/miniflux -icon: https://raw.githubusercontent.com/miniflux/logo/master/icon.svg -sources: -- https://github.com/miniflux/v2 -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/miniflux/3.0.10/README.md b/stable/miniflux/3.0.10/README.md deleted file mode 100644 index feea8f8a31b..00000000000 --- a/stable/miniflux/3.0.10/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Miniflux is a minimalist and opinionated feed reader. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/miniflux/3.0.10/app-readme.md b/stable/miniflux/3.0.10/app-readme.md deleted file mode 100644 index 61a86733a8d..00000000000 --- a/stable/miniflux/3.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Miniflux is a minimalist and opinionated feed reader. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/miniflux/3.0.10/charts/common-8.6.2.tgz b/stable/miniflux/3.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/miniflux/3.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/miniflux/3.0.10/charts/postgresql-5.2.2.tgz b/stable/miniflux/3.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/miniflux/3.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/miniflux/3.0.10/helm-values.md b/stable/miniflux/3.0.10/helm-values.md deleted file mode 100644 index 9dbb1e09b47..00000000000 --- a/stable/miniflux/3.0.10/helm-values.md +++ /dev/null @@ -1,30 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.CREATE_ADMIN | int | `1` | Set to `1` to create an admin user from environment variables. | -| env.RUN_MIGRATIONS | int | `1` | Set to `1` to run database migrations during application startup. | -| env.TZ | string | `"UTC"` | Set the container timezone. | -| envValueFrom.DATABASE_URL | object | `{"secretKeyRef":{"key":"urlnossl","name":"dbcreds"}}` | Postgresql connection parameters. See [lib/pq](https://pkg.go.dev/github.com/lib/pq#hdr-Connection_String_Parameters) for more details. | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"miniflux/miniflux"` | | -| image.tag | string | `"2.0.33@sha256:77726b617e71a046ea4d02890f7f4a5d43a3c774c7de073ad06bec521ae75f12"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| postgresql | object | Enabled (see values.yaml for more details) | Enable and configure postgresql database subchart under this key. | -| probes | object | See values.yaml | Configures the probes for the main Pod. | -| secret | object | See below | environment variables. See [miniflux docs](https://miniflux.app/docs/configuration.html) for more details. | -| secret.ADMIN_PASSWORD | string | `"changeme"` | Admin user password, it's used only if `CREATE_ADMIN` is enabled. | -| secret.ADMIN_USERNAME | string | `"admin"` | Admin user login, it's used only if `CREATE_ADMIN` is enabled. | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/miniflux/3.0.10/ix_values.yaml b/stable/miniflux/3.0.10/ix_values.yaml deleted file mode 100644 index ed32f46cb81..00000000000 --- a/stable/miniflux/3.0.10/ix_values.yaml +++ /dev/null @@ -1,62 +0,0 @@ -image: - repository: miniflux/miniflux - tag: 2.0.33@sha256:77726b617e71a046ea4d02890f7f4a5d43a3c774c7de073ad06bec521ae75f12 - pullPolicy: IfNotPresent - -# -- environment variables. See [miniflux docs](https://miniflux.app/docs/configuration.html) for more details. -# @default -- See below -secret: - # -- Admin user login, it's used only if `CREATE_ADMIN` is enabled. - ADMIN_USERNAME: "admin" - # -- Admin user password, it's used only if `CREATE_ADMIN` is enabled. - ADMIN_PASSWORD: "changeme" -env: - # -- Set the container timezone. - TZ: UTC - # -- Set to `1` to run database migrations during application startup. - RUN_MIGRATIONS: 1 - # -- Set to `1` to create an admin user from environment variables. - CREATE_ADMIN: 1 - -envValueFrom: - # -- Postgresql connection parameters. See [lib/pq](https://pkg.go.dev/github.com/lib/pq#hdr-Connection_String_Parameters) for more details. - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: urlnossl - -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -persistence: - config: - enabled: true - mountPath: "/config" -# -- Configures the probes for the main Pod. -# @default -- See values.yaml -probes: - liveness: - enabled: true - custom: true - spec: - initialDelaySeconds: 30 - periodSeconds: 10 - timeoutSeconds: 1 - failureThreshold: 3 - httpGet: - path: /healthcheck - port: 8080 - -# -- Enable and configure postgresql database subchart under this key. -# @default -- Enabled (see values.yaml for more details) -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlDatabase: miniflux - postgresqlUsername: miniflux diff --git a/stable/miniflux/3.0.10/questions.yaml b/stable/miniflux/3.0.10/questions.yaml deleted file mode 100644 index a79f78a4019..00000000000 --- a/stable/miniflux/3.0.10/questions.yaml +++ /dev/null @@ -1,1850 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: secret - group: "Container Configuration" - label: "Image Secrets" - schema: - type: dict - attrs: - - variable: ADMIN_USERNAME - label: "ADMIN_USERNAME" - description: "Sets the ADMIN_USERNAME env var" - schema: - type: string - default: "admin" - - variable: ADMIN_PASSWORD - label: "ADMIN_PASSWORD" - description: "Sets the ADMIN_PASSWORD env var" - schema: - type: string - default: "changeme" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: RUN_MIGRATIONS - label: "RUN_MIGRATIONS" - description: "Sets the RUN_MIGRATIONS env var" - schema: - type: int - default: 1 - - variable: CREATE_ADMIN - label: "CREATE_ADMIN" - description: "Sets the CREATE_ADMIN env var" - schema: - type: int - default: 1 - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10014 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/miniflux/3.0.10/templates/common.yaml b/stable/miniflux/3.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/miniflux/3.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/miniflux/3.0.10/values.yaml b/stable/miniflux/3.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.0/CHANGELOG.md b/stable/nextcloud/10.0.0/CHANGELOG.md deleted file mode 100644 index 347a014797a..00000000000 --- a/stable/nextcloud/10.0.0/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.0](https://github.com/truecharts/apps/compare/nextcloud-9.0.12...nextcloud-10.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [nextcloud-9.0.12](https://github.com/truecharts/apps/compare/nextcloud-9.0.11...nextcloud-9.0.12) (2021-11-15) - -#### Chore - -* update non-major docker tags ([#1339](https://github.com/truecharts/apps/issues/1339)) - - - - -### [nextcloud-9.0.11](https://github.com/truecharts/apps/compare/nextcloud-9.0.10...nextcloud-9.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [nextcloud-9.0.10](https://github.com/truecharts/apps/compare/nextcloud-9.0.9...nextcloud-9.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Feat - -* use our own redis chart ([#1312](https://github.com/truecharts/apps/issues/1312)) -* use our own redis chart ([#1310](https://github.com/truecharts/apps/issues/1310)) - -#### Fix - -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) -* revert nextcloud container update due to upstream performance issues - - - - -### [nextcloud-9.0.9](https://github.com/truecharts/apps/compare/nextcloud-9.0.8...nextcloud-9.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [nextcloud-9.0.8](https://github.com/truecharts/apps/compare/nextcloud-9.0.7...nextcloud-9.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [nextcloud-9.0.7](https://github.com/truecharts/apps/compare/nextcloud-9.0.6...nextcloud-9.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) -* Update label / description on admin credentials ([#1274](https://github.com/truecharts/apps/issues/1274)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* make the env-var descriptions more clear - - - - -### [nextcloud-9.0.6](https://github.com/truecharts/apps/compare/nextcloud-9.0.5...nextcloud-9.0.6) (2021-11-02) - -#### Chore - diff --git a/stable/nextcloud/10.0.0/CONFIG.md b/stable/nextcloud/10.0.0/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.0/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.0/Chart.lock b/stable/nextcloud/10.0.0/Chart.lock deleted file mode 100644 index 015d69af5a4..00000000000 --- a/stable/nextcloud/10.0.0/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.0 -- name: redis - repository: https://truecharts.org - version: 1.0.5 -digest: sha256:ee37e7fe23df0295ef81b3a7a389dd3b293e5c80f7452544a53afc59bcc69e38 -generated: "2021-11-16T15:22:14.228227289Z" diff --git a/stable/nextcloud/10.0.0/Chart.yaml b/stable/nextcloud/10.0.0/Chart.yaml deleted file mode 100644 index 42de2784fa2..00000000000 --- a/stable/nextcloud/10.0.0/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "22.2.2" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.0 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.5 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.0 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.0/README.md b/stable/nextcloud/10.0.0/README.md deleted file mode 100644 index 7f09103abc6..00000000000 --- a/stable/nextcloud/10.0.0/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.0 | -| https://truecharts.org | common | 8.6.2 | -| https://truecharts.org | redis | 1.0.5 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.0/app-readme.md b/stable/nextcloud/10.0.0/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.0/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.0/charts/common-8.6.2.tgz b/stable/nextcloud/10.0.0/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/nextcloud/10.0.0/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.0/charts/postgresql-6.0.0.tgz b/stable/nextcloud/10.0.0/charts/postgresql-6.0.0.tgz deleted file mode 100644 index 1b75155adfc..00000000000 Binary files a/stable/nextcloud/10.0.0/charts/postgresql-6.0.0.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.0/charts/redis-1.0.5.tgz b/stable/nextcloud/10.0.0/charts/redis-1.0.5.tgz deleted file mode 100644 index 9919875bb40..00000000000 Binary files a/stable/nextcloud/10.0.0/charts/redis-1.0.5.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.0/helm-values.md b/stable/nextcloud/10.0.0/helm-values.md deleted file mode 100644 index d46b7aac399..00000000000 --- a/stable/nextcloud/10.0.0/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"docker.io/nextcloud"` | | -| image.tag | string | `"22.2.2@sha256:2394d656bf45d63e2a009390773220aebd8ef862798c4f6940aec55c5d3f6a6d"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `80` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.0/ix_values.yaml b/stable/nextcloud/10.0.0/ix_values.yaml deleted file mode 100644 index 9e6b750a158..00000000000 --- a/stable/nextcloud/10.0.0/ix_values.yaml +++ /dev/null @@ -1,147 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: docker.io/nextcloud - pullPolicy: IfNotPresent - tag: 22.2.2@sha256:2394d656bf45d63e2a009390773220aebd8ef862798c4f6940aec55c5d3f6a6d - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 80 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.0/questions.yaml b/stable/nextcloud/10.0.0/questions.yaml deleted file mode 100644 index 279ea26fd52..00000000000 --- a/stable/nextcloud/10.0.0/questions.yaml +++ /dev/null @@ -1,1680 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.0/templates/_configmap.tpl b/stable/nextcloud/10.0.0/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.0/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.0/templates/_cronjob.tpl b/stable/nextcloud/10.0.0/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.0/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.0/templates/common.yaml b/stable/nextcloud/10.0.0/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.0/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.0/values.yaml b/stable/nextcloud/10.0.0/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.1/CHANGELOG.md b/stable/nextcloud/10.0.1/CHANGELOG.md deleted file mode 100644 index 354a900b7e3..00000000000 --- a/stable/nextcloud/10.0.1/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.1](https://github.com/truecharts/apps/compare/nextcloud-10.0.0...nextcloud-10.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [nextcloud-10.0.0](https://github.com/truecharts/apps/compare/nextcloud-9.0.12...nextcloud-10.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [nextcloud-9.0.12](https://github.com/truecharts/apps/compare/nextcloud-9.0.11...nextcloud-9.0.12) (2021-11-15) - -#### Chore - -* update non-major docker tags ([#1339](https://github.com/truecharts/apps/issues/1339)) - - - - -### [nextcloud-9.0.11](https://github.com/truecharts/apps/compare/nextcloud-9.0.10...nextcloud-9.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [nextcloud-9.0.10](https://github.com/truecharts/apps/compare/nextcloud-9.0.9...nextcloud-9.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Feat - -* use our own redis chart ([#1312](https://github.com/truecharts/apps/issues/1312)) -* use our own redis chart ([#1310](https://github.com/truecharts/apps/issues/1310)) - -#### Fix - -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) -* revert nextcloud container update due to upstream performance issues - - - - -### [nextcloud-9.0.9](https://github.com/truecharts/apps/compare/nextcloud-9.0.8...nextcloud-9.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [nextcloud-9.0.8](https://github.com/truecharts/apps/compare/nextcloud-9.0.7...nextcloud-9.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [nextcloud-9.0.7](https://github.com/truecharts/apps/compare/nextcloud-9.0.6...nextcloud-9.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) -* Update label / description on admin credentials ([#1274](https://github.com/truecharts/apps/issues/1274)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - diff --git a/stable/nextcloud/10.0.1/CONFIG.md b/stable/nextcloud/10.0.1/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.1/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.1/Chart.lock b/stable/nextcloud/10.0.1/Chart.lock deleted file mode 100644 index dd67898e07c..00000000000 --- a/stable/nextcloud/10.0.1/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.1 -- name: redis - repository: https://truecharts.org - version: 1.0.5 -digest: sha256:ff121c2f525ba47d19f1d86ed3dc841521c6e3759f9581e0d09bbd951b0ac64f -generated: "2021-11-16T15:54:30.946039464Z" diff --git a/stable/nextcloud/10.0.1/Chart.yaml b/stable/nextcloud/10.0.1/Chart.yaml deleted file mode 100644 index 0d3aff95718..00000000000 --- a/stable/nextcloud/10.0.1/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "22.2.2" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.1 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.5 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.1 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.1/README.md b/stable/nextcloud/10.0.1/README.md deleted file mode 100644 index 0c1e2b79f48..00000000000 --- a/stable/nextcloud/10.0.1/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.1 | -| https://truecharts.org | common | 8.6.2 | -| https://truecharts.org | redis | 1.0.5 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.1/app-readme.md b/stable/nextcloud/10.0.1/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.1/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.1/charts/common-8.6.2.tgz b/stable/nextcloud/10.0.1/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/nextcloud/10.0.1/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.1/charts/postgresql-6.0.1.tgz b/stable/nextcloud/10.0.1/charts/postgresql-6.0.1.tgz deleted file mode 100644 index b4a6f9911b2..00000000000 Binary files a/stable/nextcloud/10.0.1/charts/postgresql-6.0.1.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.1/charts/redis-1.0.5.tgz b/stable/nextcloud/10.0.1/charts/redis-1.0.5.tgz deleted file mode 100644 index 9919875bb40..00000000000 Binary files a/stable/nextcloud/10.0.1/charts/redis-1.0.5.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.1/helm-values.md b/stable/nextcloud/10.0.1/helm-values.md deleted file mode 100644 index d46b7aac399..00000000000 --- a/stable/nextcloud/10.0.1/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"docker.io/nextcloud"` | | -| image.tag | string | `"22.2.2@sha256:2394d656bf45d63e2a009390773220aebd8ef862798c4f6940aec55c5d3f6a6d"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `80` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.1/ix_values.yaml b/stable/nextcloud/10.0.1/ix_values.yaml deleted file mode 100644 index 9e6b750a158..00000000000 --- a/stable/nextcloud/10.0.1/ix_values.yaml +++ /dev/null @@ -1,147 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: docker.io/nextcloud - pullPolicy: IfNotPresent - tag: 22.2.2@sha256:2394d656bf45d63e2a009390773220aebd8ef862798c4f6940aec55c5d3f6a6d - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 80 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.1/questions.yaml b/stable/nextcloud/10.0.1/questions.yaml deleted file mode 100644 index 279ea26fd52..00000000000 --- a/stable/nextcloud/10.0.1/questions.yaml +++ /dev/null @@ -1,1680 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.1/templates/_configmap.tpl b/stable/nextcloud/10.0.1/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.1/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.1/templates/_cronjob.tpl b/stable/nextcloud/10.0.1/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.1/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.1/templates/common.yaml b/stable/nextcloud/10.0.1/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.1/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.1/values.yaml b/stable/nextcloud/10.0.1/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.10/CHANGELOG.md b/stable/nextcloud/10.0.10/CHANGELOG.md deleted file mode 100644 index 65662316bec..00000000000 --- a/stable/nextcloud/10.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.10](https://github.com/truecharts/apps/compare/nextcloud-10.0.9...nextcloud-10.0.10) (2021-12-03) - -#### Chore - -* ensure container references are prefixed with v -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update container image tccr.io/truecharts/nextcloud to v23.0.0 ([#1447](https://github.com/truecharts/apps/issues/1447)) - - - - -### [nextcloud-10.0.9](https://github.com/truecharts/apps/compare/nextcloud-10.0.8...nextcloud-10.0.9) (2021-11-30) - -#### Chore - -* update non-major ([#1431](https://github.com/truecharts/apps/issues/1431)) - - - - -### [nextcloud-10.0.8](https://github.com/truecharts/apps/compare/nextcloud-10.0.7...nextcloud-10.0.8) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [nextcloud-10.0.7](https://github.com/truecharts/apps/compare/nextcloud-10.0.6...nextcloud-10.0.7) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [nextcloud-10.0.6](https://github.com/truecharts/apps/compare/nextcloud-10.0.5...nextcloud-10.0.6) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [nextcloud-10.0.5](https://github.com/truecharts/apps/compare/nextcloud-10.0.4...nextcloud-10.0.5) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [nextcloud-10.0.4](https://github.com/truecharts/apps/compare/nextcloud-10.0.3...nextcloud-10.0.4) (2021-11-21) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) -* remove specific times for nextcloud startup probes - - - - -### [nextcloud-10.0.3](https://github.com/truecharts/apps/compare/nextcloud-10.0.2...nextcloud-10.0.3) (2021-11-18) - -#### Chore - -* update non-major ([#1350](https://github.com/truecharts/apps/issues/1350)) - - - - -### [nextcloud-10.0.2](https://github.com/truecharts/apps/compare/nextcloud-10.0.1...nextcloud-10.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [nextcloud-10.0.1](https://github.com/truecharts/apps/compare/nextcloud-10.0.0...nextcloud-10.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - diff --git a/stable/nextcloud/10.0.10/CONFIG.md b/stable/nextcloud/10.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.10/Chart.lock b/stable/nextcloud/10.0.10/Chart.lock deleted file mode 100644 index 5602056b280..00000000000 --- a/stable/nextcloud/10.0.10/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -- name: redis - repository: https://truecharts.org - version: 1.0.19 -digest: sha256:605745a6aafb290cc1d20aca5741911e642b27c842840d1b1baf02024040e74b -generated: "2021-12-03T20:41:49.361030929Z" diff --git a/stable/nextcloud/10.0.10/Chart.yaml b/stable/nextcloud/10.0.10/Chart.yaml deleted file mode 100644 index de90261a179..00000000000 --- a/stable/nextcloud/10.0.10/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "23.0.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.19 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.10 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.10/README.md b/stable/nextcloud/10.0.10/README.md deleted file mode 100644 index a7bf3dc141d..00000000000 --- a/stable/nextcloud/10.0.10/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.15 | -| https://truecharts.org | common | 8.9.7 | -| https://truecharts.org | redis | 1.0.19 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.10/app-readme.md b/stable/nextcloud/10.0.10/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.10/charts/common-8.9.7.tgz b/stable/nextcloud/10.0.10/charts/common-8.9.7.tgz deleted file mode 100644 index d624e7df28b..00000000000 Binary files a/stable/nextcloud/10.0.10/charts/common-8.9.7.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.10/charts/postgresql-6.0.15.tgz b/stable/nextcloud/10.0.10/charts/postgresql-6.0.15.tgz deleted file mode 100644 index ac20b58d658..00000000000 Binary files a/stable/nextcloud/10.0.10/charts/postgresql-6.0.15.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.10/charts/redis-1.0.19.tgz b/stable/nextcloud/10.0.10/charts/redis-1.0.19.tgz deleted file mode 100644 index a03323be64e..00000000000 Binary files a/stable/nextcloud/10.0.10/charts/redis-1.0.19.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.10/helm-values.md b/stable/nextcloud/10.0.10/helm-values.md deleted file mode 100644 index a01f302650b..00000000000 --- a/stable/nextcloud/10.0.10/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/nextcloud"` | | -| image.tag | string | `"v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `10020` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.10/ix_values.yaml b/stable/nextcloud/10.0.10/ix_values.yaml deleted file mode 100644 index 98e912c4895..00000000000 --- a/stable/nextcloud/10.0.10/ix_values.yaml +++ /dev/null @@ -1,133 +0,0 @@ -image: - repository: tccr.io/truecharts/nextcloud - pullPolicy: IfNotPresent - tag: v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 10020 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.10/questions.yaml b/stable/nextcloud/10.0.10/questions.yaml deleted file mode 100644 index 4c90bb192be..00000000000 --- a/stable/nextcloud/10.0.10/questions.yaml +++ /dev/null @@ -1,1871 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10020 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.10/sec-scan.md b/stable/nextcloud/10.0.10/sec-scan.md deleted file mode 100644 index b105d96f752..00000000000 --- a/stable/nextcloud/10.0.10/sec-scan.md +++ /dev/null @@ -1,7406 +0,0 @@ -# Security Scan - -## Helm-Chart - -##### Scan Results - -``` -2021-12-03T20:42:27.633Z INFO Need to update the built-in policies -2021-12-03T20:42:27.633Z INFO Downloading the built-in policies... -2021-12-03T20:42:28.661Z INFO Detected config files: 3 - -nextcloud/charts/postgresql/templates/common.yaml (kubernetes) -============================================================== -Tests: 41 (SUCCESSES: 28, FAILURES: 13, EXCEPTIONS: 0) -Failures: 13 (UNKNOWN: 0, LOW: 6, MEDIUM: 7, HIGH: 0, CRITICAL: 0) - -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| TYPE | MISCONF ID | CHECK | SEVERITY | MESSAGE | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | Container 'RELEASE-NAME-postgresql' of | -| | | | | StatefulSet 'RELEASE-NAME-postgresql' | -| | | | | should add 'ALL' to | -| | | | | 'securityContext.capabilities.drop' | -| | | | | -->avd.aquasec.com/appshield/ksv003 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV012 | Runs as root user | MEDIUM | Container 'autopermissions' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.runAsNonRoot' to true | -| | | | | -->avd.aquasec.com/appshield/ksv012 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV013 | Image tag ':latest' used | LOW | Container 'RELEASE-NAME-postgresql' of | -| | | | | StatefulSet 'RELEASE-NAME-postgresql' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-postgresql' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV014 | Root file system is not read-only | | Container 'RELEASE-NAME-postgresql' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV019 | Seccomp policies disabled | MEDIUM | Container 'RELEASE-NAME-postgresql' of | -| | | | | StatefulSet 'RELEASE-NAME-postgresql' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-postgresql' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV020 | Runs with low user ID | | Container 'RELEASE-NAME-postgresql' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV021 | Runs with low group ID | | Container 'RELEASE-NAME-postgresql' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV029 | A root primary or supplementary GID set | LOW | StatefulSet 'RELEASE-NAME-postgresql' should | -| | | | | set 'spec.securityContext.runAsGroup', | -| | | | | 'spec.securityContext.supplementalGroups[*]' | -| | | | | and 'spec.securityContext.fsGroup' | -| | | | | to integer greater than 0 | -| | | | | -->avd.aquasec.com/appshield/ksv029 | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ - -nextcloud/charts/redis/templates/common.yaml (kubernetes) -========================================================= -Tests: 41 (SUCCESSES: 28, FAILURES: 13, EXCEPTIONS: 0) -Failures: 13 (UNKNOWN: 0, LOW: 6, MEDIUM: 7, HIGH: 0, CRITICAL: 0) - -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| TYPE | MISCONF ID | CHECK | SEVERITY | MESSAGE | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | Container 'RELEASE-NAME-redis' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' | -| | | | | should add 'ALL' to | -| | | | | 'securityContext.capabilities.drop' | -| | | | | -->avd.aquasec.com/appshield/ksv003 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV012 | Runs as root user | MEDIUM | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'securityContext.runAsNonRoot' to | -| | | | | true -->avd.aquasec.com/appshield/ksv012 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV013 | Image tag ':latest' used | LOW | Container 'RELEASE-NAME-redis' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV014 | Root file system is not read-only | | Container 'RELEASE-NAME-redis' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-redis' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-redis' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV019 | Seccomp policies disabled | MEDIUM | Container 'RELEASE-NAME-redis' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV020 | Runs with low user ID | | Container 'RELEASE-NAME-redis' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV021 | Runs with low group ID | | Container 'RELEASE-NAME-redis' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV029 | A root primary or supplementary GID set | LOW | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'spec.securityContext.runAsGroup', | -| | | | | 'spec.securityContext.supplementalGroups[*]' | -| | | | | and 'spec.securityContext.fsGroup' | -| | | | | to integer greater than 0 | -| | | | | -->avd.aquasec.com/appshield/ksv029 | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ - -nextcloud/templates/common.yaml (kubernetes) -============================================ -Tests: 57 (SUCCESSES: 28, FAILURES: 29, EXCEPTIONS: 0) -Failures: 29 (UNKNOWN: 0, LOW: 11, MEDIUM: 18, HIGH: 0, CRITICAL: 0) - -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| TYPE | MISCONF ID | CHECK | SEVERITY | MESSAGE | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' | -| | | | | should set | -| | | | | 'securityContext.allowPrivilegeEscalation' | -| | | | | to false | -| | | | | -->avd.aquasec.com/appshield/ksv001 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.allowPrivilegeEscalation' | -| | | | | to false | -| | | | | -->avd.aquasec.com/appshield/ksv001 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV003 | Default capabilities not dropped | LOW | Container 'RELEASE-NAME-nextcloud' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should add 'ALL' to | -| | | | | 'securityContext.capabilities.drop' | -| | | | | -->avd.aquasec.com/appshield/ksv003 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' | -| | | | | should add 'ALL' to | -| | | | | 'securityContext.capabilities.drop' | -| | | | | -->avd.aquasec.com/appshield/ksv003 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV012 | Runs as root user | MEDIUM | Container 'RELEASE-NAME-nextcloud' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsNonRoot' to true | -| | | | | -->avd.aquasec.com/appshield/ksv012 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsNonRoot' to true | -| | | | | -->avd.aquasec.com/appshield/ksv012 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' should | -| | | | | set 'securityContext.runAsNonRoot' to | -| | | | | true -->avd.aquasec.com/appshield/ksv012 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsNonRoot' to true | -| | | | | -->avd.aquasec.com/appshield/ksv012 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV013 | Image tag ':latest' used | LOW | Container 'RELEASE-NAME-nextcloud' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV014 | Root file system is not read-only | | Container 'RELEASE-NAME-nextcloud' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' | -| | | | | should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV019 | Seccomp policies disabled | MEDIUM | Container 'RELEASE-NAME-nextcloud' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV020 | Runs with low user ID | | Container 'RELEASE-NAME-nextcloud' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' should | -| | | | | set 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV021 | Runs with low group ID | | Container 'RELEASE-NAME-nextcloud' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' should | -| | | | | set 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV029 | A root primary or supplementary GID set | LOW | Deployment 'RELEASE-NAME-nextcloud' should | -| | | | | set 'spec.securityContext.runAsGroup', | -| | | | | 'spec.securityContext.supplementalGroups[*]' | -| | | | | and 'spec.securityContext.fsGroup' | -| | | | | to integer greater than 0 | -| | | | | -->avd.aquasec.com/appshield/ksv029 | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -``` - -## Containers - -##### Detected Containers - - ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe - tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e - tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e - ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - bitnami/redis:6.2.6@sha256:61237e1fb2fbc54ad58141057591538d9563d992ba09cf789766a314e9433c07 - ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe - -##### Scan Results - -**Container: ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -``` -2021-12-03T20:42:28.758Z INFO Need to update DB -2021-12-03T20:42:28.758Z INFO Downloading DB... -2021-12-03T20:42:31.243Z INFO Detected OS: alpine -2021-12-03T20:42:31.243Z INFO Detecting Alpine vulnerabilities... -2021-12-03T20:42:31.244Z INFO Number of language-specific files: 0 - -ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) -========================================================================================================================= -Total: 22 (UNKNOWN: 0, LOW: 0, MEDIUM: 4, HIGH: 18, CRITICAL: 0) - -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+ +---------------+---------------------------------------+ -| ssl_client | CVE-2021-42378 | HIGH | | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -``` - -**Container: bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe** - -``` -2021-12-03T20:42:34.038Z INFO Detected OS: debian -2021-12-03T20:42:34.038Z INFO Detecting Debian vulnerabilities... -2021-12-03T20:42:34.056Z INFO Number of language-specific files: 2 -2021-12-03T20:42:34.056Z INFO Detecting gobinary vulnerabilities... -2021-12-03T20:42:34.056Z INFO Detecting jar vulnerabilities... - -bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe (debian 10.11) -================================================================================================================ -Total: 190 (UNKNOWN: 0, LOW: 130, MEDIUM: 21, HIGH: 31, CRITICAL: 8) - -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bash | CVE-2019-18276 | | 5.0-4 | | bash: when effective UID is not | -| | | | | | equal to its real UID the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-18276 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bsdutils | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| coreutils | CVE-2016-2781 | | 8.30-3 | | coreutils: Non-privileged | -| | | | | | session can escape to the | -| | | | | | parent session in chroot | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-2781 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-18018 | | | | coreutils: race condition | -| | | | | | vulnerability in chown and chgrp | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-18018 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| fdisk | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | gnupg2: OpenPGP Key Certification | -| | | | | | Forgeries with SHA-1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-14855 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libapt-pkg5.0 | CVE-2011-3374 | | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libblkid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc-l10n | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6 | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libfdisk1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgcrypt20 | CVE-2021-33560 | | 1.8.4-5+deb10u1 | | libgcrypt: mishandles ElGamal | -| | | | | | encryption because it lacks | -| | | | | | exponent blinding to address a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33560 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-13627 | MEDIUM | | | libgcrypt: ECDSA timing attack | -| | | | | | allowing private key leak | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13627 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-6829 | LOW | | | libgcrypt: ElGamal implementation | -| | | | | | doesn't have semantic security due | -| | | | | | to incorrectly encoded plaintexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6829 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | | gmp: Integer overflow and resultant | -| | | | | | buffer overflow via crafted input | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43618 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | | HTTPS: block-wise chosen-plaintext | -| | | | | | attack against SSL/TLS (BEAST) | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3389 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgssapi-krb5-2 | CVE-2004-0971 | | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | | GNU libidn2 before 2.2.0 | -| | | | | | fails to perform the roundtrip | -| | | | | | checks specified in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12290 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5-3 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5support0 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libldap-2.4-2 | CVE-2015-3276 | | 2.4.47+dfsg-3+deb10u6 | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libldap-common | CVE-2015-3276 | | | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| liblz4-1 | CVE-2019-17543 | | 1.8.3-1+deb10u1 | | lz4: heap-based buffer | -| | | | | | overflow in LZ4_write32 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17543 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libmount1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libncurses6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+ + + +---------------+ + -| libncursesw6 | | | | | | -| | | | | | | -| | | | | | | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | | nghttp2: overly large SETTINGS | -| | | | | | frames can lead to DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11080 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | | pcre: Integer overflow when | -| | | | | | parsing callout numeric arguments | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-14155 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2017-11164 | LOW | | | pcre: OP_KETRMAX feature in the | -| | | | | | match function in pcre_exec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11164 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16231 | | | | pcre: self-recursive call | -| | | | | | in match() in pcre_exec.c | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7245 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7246 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20838 | | | | pcre: Buffer over-read in JIT | -| | | | | | when UTF is disabled and \X or... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20838 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libseccomp2 | CVE-2019-9893 | | 2.3.3-4 | | libseccomp: incorrect generation | -| | | | | | of syscall filters in libseccomp | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9893 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsepol1 | CVE-2021-36084 | | 2.8-1 | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36084 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36085 | | | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36085 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36086 | | | | libsepol: use-after-free in | -| | | | | | cil_reset_classpermission() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36087 | | | | libsepol: heap-based buffer | -| | | | | | overflow in ebitmap_match_any() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36087 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsmartcols1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | | sqlite: mishandling of | -| | | | | | certain SELECT statements with | -| | | | | | non-existent VIEW can lead to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19603 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-19645 | MEDIUM | | | sqlite: infinite recursion via | -| | | | | | certain types of self-referential | -| | | | | | views in conjunction with... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19645 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19924 | | | | sqlite: incorrect | -| | | | | | sqlite3WindowRewrite() error | -| | | | | | handling leads to mishandling | -| | | | | | certain parser-tree rewriting | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19924 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13631 | | | | sqlite: Virtual table can be | -| | | | | | renamed into the name of one of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13631 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-19244 | LOW | | | sqlite: allows a crash | -| | | | | | if a sub-select uses both | -| | | | | | DISTINCT and window... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-11656 | | | | sqlite: use-after-free in the | -| | | | | | ALTER TABLE implementation | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11656 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36690 | | | | ** DISPUTED ** A segmentation | -| | | | | | fault can occur in the | -| | | | | | sqlite3.exe command-line... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36690 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | libssh2: integer overflow in | -| | | | | | kex_method_diffie_hellman_group_exchange_sha256_key_exchange | -| | | | | | in kex.c leads to out-of-bounds write | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13115 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-17498 | LOW | | | libssh2: integer overflow in | -| | | | | | SSH_MSG_DISCONNECT logic in packet.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17498 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libssl1.1 | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsystemd0 | CVE-2019-3843 | | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtasn1-6 | CVE-2018-1000654 | | 4.13-3 | | libtasn1: Infinite loop in | -| | | | | | _asn1_expand_object_id(ptree) | -| | | | | | leads to memory exhaustion | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1000654 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtinfo6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libuuid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | | libxml2: Infinite recursion | -| | | | | | in parameter entities | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16932 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2016-9318 | MEDIUM | | | libxml2: XML External | -| | | | | | Entity vulnerability | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9318 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | | libxslt: math.random() in | -| | | | | | xslt uses unseeded randomness | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-9019 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| login | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| mount | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| ncurses-base | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| openssl | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| passwd | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| tar | CVE-2005-2541 | | 1.30+dfsg-6 | | tar: does not properly warn the user | -| | | | | | when extracting setuid or setgid... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-2541 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9923 | | | | tar: null-pointer dereference | -| | | | | | in pax_decode_header in sparse.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20193 | | | | tar: Memory leak in | -| | | | | | read_header() in list.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20193 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| util-linux | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ - -Java (jar) -========== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -opt/bitnami/common/bin/gosu (gobinary) -====================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - -``` - -**Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e** - -``` -2021-12-03T20:42:43.765Z INFO Detected OS: debian -2021-12-03T20:42:43.765Z INFO Detecting Debian vulnerabilities... -2021-12-03T20:42:43.822Z INFO Number of language-specific files: 5 -2021-12-03T20:42:43.823Z INFO Detecting composer vulnerabilities... - -tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e (debian 11.1) -========================================================================================================================== -Total: 449 (UNKNOWN: 0, LOW: 332, MEDIUM: 66, HIGH: 40, CRITICAL: 11) - -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-bin | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-data | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-utils | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| apt | CVE-2011-3374 | | 2.2.4 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| binutils | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| binutils-common | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| binutils-x86-64-linux-gnu | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | | busybox: an attacker-controlled | -| | | | | | pointer free in hush applet | -| | | | | | leads to denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42377 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-28831 | HIGH | | | busybox: invalid free or segmentation | -| | | | | | fault via malformed gzip data | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-28831 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42378 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-1000500 | LOW | | | busybox: wget: Missing | -| | | | | | SSL certificate validation | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1000500 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42373 | | | | busybox: NULL pointer | -| | | | | | dereference in man applet | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42373 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42374 | | | | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42375 | | | | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42376 | | | | busybox: NULL pointer | -| | | | | | dereference in hush applet | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42376 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| coreutils | CVE-2016-2781 | | 8.32-4 | | coreutils: Non-privileged | -| | | | | | session can escape to the | -| | | | | | parent session in chroot | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-2781 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-18018 | | | | coreutils: race condition | -| | | | | | vulnerability in chown and chgrp | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-18018 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | curl: use-after-free and | -| | | | | | double-free in MQTT sending | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22945 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22946 | HIGH | | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | | aom_image.c in libaom in | -| | | | | | AOMedia before 2021-04-07 | -| | | | | | frees memory that is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30473 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-30474 | | | | aom_dsp/grain_table.c in | -| | | | | | libaom in AOMedia before | -| | | | | | 2021-03-30 has a use-after-free. | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30474 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-30475 | | | | aom_dsp/noise_model.c in libaom | -| | | | | | in AOMedia before 2021-03-24 | -| | | | | | has a buffer overflow. | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30475 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libbinutils | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc-dev-bin | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6 | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6-dev | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libctf-nobfd0 | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libctf0 | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | curl: use-after-free and | -| | | | | | double-free in MQTT sending | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22945 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22946 | HIGH | | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | ff_hevc_put_unweighted_pred_8_sse | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21598 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-21594 | MEDIUM | | | libde265 v1.0.4 contains | -| | | | | | a heap buffer overflow in | -| | | | | | the put_epel_hv_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21594 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21595 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | mc_luma function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21595 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21596 | | | | libde265 v1.0.4 contains a | -| | | | | | global buffer overflow in the | -| | | | | | decode_CABAC_bit function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21596 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21597 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | mc_chroma function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21597 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21599 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | de265_image::available_zscan | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21599 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21600 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_weighted_pred_avg_16_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21600 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21601 | | | | libde265 v1.0.4 contains a | -| | | | | | stack buffer overflow in the | -| | | | | | put_qpel_fallback function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21601 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21602 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_weighted_bipred_16_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21602 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21603 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_qpel_0_0_fallback_16 | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21603 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21604 | | | | libde265 v1.0.4 contains a heap | -| | | | | | buffer overflow fault in the | -| | | | | | _mm_loadl_epi64 function,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21604 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21605 | | | | libde265 v1.0.4 contains | -| | | | | | a segmentation fault in | -| | | | | | the apply_sao_internal | -| | | | | | function, which can... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21605 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21606 | | | | libde265 v1.0.4 contains a heap | -| | | | | | buffer overflow fault in the | -| | | | | | put_epel_16_fallback function,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21606 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | | expat: internal entity expansion | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-0340 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | | libgcrypt: mishandles ElGamal | -| | | | | | encryption because it lacks | -| | | | | | exponent blinding to address a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33560 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-6829 | LOW | | | libgcrypt: ElGamal implementation | -| | | | | | doesn't have semantic security due | -| | | | | | to incorrectly encoded plaintexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6829 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libglib2.0-0 | CVE-2012-0039 | | 2.66.8-1 | | glib2: hash table | -| | | | | | collisions CPU usage DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2012-0039 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | | gmp: Integer overflow and resultant | -| | | | | | buffer overflow via crafted input | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43618 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | | HTTPS: block-wise chosen-plaintext | -| | | | | | attack against SSL/TLS (BEAST) | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3389 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libgssapi-krb5-2 | CVE-2004-0971 | | 1.18.3-6+deb11u1 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | | Buffer overflow vulnerability | -| | | | | | in function convert_colorspace | -| | | | | | in heif_colorconversion.cc | -| | | | | | in libheif v1.6.2, allows... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-23109 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | | jansson: out-of-bounds read in | -| | | | | | json_loads() due to a parsing error | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-36325 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libjbig0 | CVE-2017-9937 | | 2.1-3.1 | | libtiff: memory malloc failure | -| | | | | | in tif_jbig.c could cause DOS. | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-9937 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libk5crypto3 | CVE-2004-0971 | | 1.18.3-6+deb11u1 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5-3 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5support0 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libldap-2.4-2 | CVE-2015-3276 | | 2.4.57+dfsg-3 | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libldap-common | CVE-2015-3276 | | | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | | lua: use-after-free in | -| | | | | | lua_upvaluejoin in lapi.c | -| | | | | | resulting in denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6706 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-24370 | MEDIUM | | | lua: segmentation fault in getlocal | -| | | | | | and setlocal functions in ldebug.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-24370 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43519 | | | | Stack overflow in lua_resume | -| | | | | | of ldo.c in Lua Interpreter | -| | | | | | 5.1.0~5.4.4 allows attackers... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43519 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libncurses6 | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+ + + +---------------+ + -| libncursesw6 | | | | | | -| | | | | | | -| | | | | | | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | | openjpeg: heap-buffer-overflow | -| | | | | | in color.c may lead to DoS or | -| | | | | | arbitrary code execution... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3575 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-29338 | MEDIUM | | | openjpeg: out-of-bounds write due to | -| | | | | | an integer overflow in opj_compress.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-29338 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2016-10505 | LOW | | | openjpeg: NULL pointer dereference | -| | | | | | in imagetopnm function in convert.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10505 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10506 | | | | openjpeg: Division by zero in | -| | | | | | functions opj_pi_next_cprl, | -| | | | | | opj_pi_next_pcrl, and | -| | | | | | opj_pi_next_rpcl in pi.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10506 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9113 | | | | CVE-2016-9114 CVE-2016-9115 | -| | | | | | CVE-2016-9116 CVE-2016-9117 | -| | | | | | CVE-2016-9118 openjpeg2: | -| | | | | | Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9113 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9114 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9114 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9115 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9115 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9116 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9116 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9117 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9117 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9580 | | | | openjpeg2: Integer overflow | -| | | | | | in tiftoimage causes | -| | | | | | heap buffer overflow | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9581 | | | | openjpeg2: Infinite loop | -| | | | | | in tiftoimage resulting | -| | | | | | into heap buffer overflow | -| | | | | | in convert_32s_C1P1... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17479 | | | | openjpeg: Stack-buffer overflow | -| | | | | | in the pgxtoimage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17479 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-16375 | | | | openjpeg: Heap-based buffer | -| | | | | | overflow in pnmtoimage | -| | | | | | function in bin/jpwl/convert.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-16375 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-16376 | | | | openjpeg: Heap-based buffer overflow | -| | | | | | in function t2_encode_packet | -| | | | | | in src/lib/openmj2/t2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-16376 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20846 | | | | openjpeg: out-of-bounds read in | -| | | | | | functions pi_next_lrcp, pi_next_rlcp, | -| | | | | | pi_next_rpcl, pi_next_pcrl, | -| | | | | | pi_next_rpcl, and pi_next_cprl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20846 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-6988 | | | | openjpeg: DoS via memory | -| | | | | | exhaustion in opj_decompress | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6988 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libpcre3 | CVE-2017-11164 | | 2:8.39-13 | | pcre: OP_KETRMAX feature in the | -| | | | | | match function in pcre_exec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11164 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16231 | | | | pcre: self-recursive call | -| | | | | | in match() in pcre_exec.c | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7245 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7246 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20838 | | | | pcre: Buffer over-read in JIT | -| | | | | | when UTF is disabled and \X or... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20838 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libpng16-16 | CVE-2019-6129 | | 1.6.37-3 | | libpng: memory leak of | -| | | | | | png_info struct in pngcp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6129 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsepol1 | CVE-2021-36084 | | 3.1-1 | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36084 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36085 | | | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36085 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36086 | | | | libsepol: use-after-free in | -| | | | | | cil_reset_classpermission() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36087 | | | | libsepol: heap-based buffer | -| | | | | | overflow in ebitmap_match_any() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36087 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsqlite3-0 | CVE-2021-36690 | | 3.34.1-3 | | ** DISPUTED ** A segmentation | -| | | | | | fault can occur in the | -| | | | | | sqlite3.exe command-line... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36690 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libssl1.1 | CVE-2007-6755 | | 1.1.1k-1+deb11u1 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsystemd0 | CVE-2013-4392 | | 247.3-6 | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libtiff5 | CVE-2014-8130 | | 4.2.0-1 | | libtiff: divide by zero | -| | | | | | in the tiffdither tool | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-8130 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16232 | | | | libtiff: Memory leaks in | -| | | | | | tif_open.c, tif_lzw.c, and tif_aux.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16232 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17973 | | | | libtiff: heap-based use after | -| | | | | | free in tiff2pdf.c:t2p_writeproc | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17973 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-5563 | | | | libtiff: Heap-buffer overflow | -| | | | | | in LZWEncode tif_lzw.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-5563 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-9117 | | | | libtiff: Heap-based buffer | -| | | | | | over-read in bmp2tiff | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-9117 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-10126 | | | | libtiff: NULL pointer dereference | -| | | | | | in the jpeg_fdct_16x16 | -| | | | | | function in jfdctint.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-10126 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libtinfo6 | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libudev1 | CVE-2013-4392 | | 247.3-6 | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libwebp6 | CVE-2016-9085 | | 0.6.1-2.1 | | libwebp: Several integer overflows | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9085 | -+---------------------------+ + + +---------------+ + -| libwebpdemux2 | | | | | | -| | | | | | | -+---------------------------+ + + +---------------+ + -| libwebpmux3 | | | | | | -| | | | | | | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | | kernel: Insufficient validation | -| | | | | | of user-supplied sizes for | -| | | | | | the MSG_CRYPTO message type | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43267 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-7445 | HIGH | | | kernel: memory exhaustion via | -| | | | | | crafted Graphics Execution | -| | | | | | Manager (GEM) objects | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-7445 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19378 | | | | kernel: out-of-bounds write in | -| | | | | | index_rbio_pages in fs/btrfs/raid56.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19449 | | | | kernel: mounting a crafted | -| | | | | | f2fs filesystem image can lead | -| | | | | | to slab-out-of-bounds read... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19449 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19814 | | | | kernel: out-of-bounds write | -| | | | | | in __remove_dirty_segment | -| | | | | | in fs/f2fs/segment.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19814 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12362 | | | | kernel: Integer overflow in | -| | | | | | Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12362 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26556 | | | | kernel: malleable commitment | -| | | | | | Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26556 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26557 | | | | kernel: predictable | -| | | | | | Authvalue in Bluetooth Mesh | -| | | | | | Provisioning Leads to MITM | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26557 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26559 | | | | kernel: Authvalue leak in | -| | | | | | Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26559 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26560 | | | | kernel: impersonation attack | -| | | | | | in Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26560 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3752 | | | | kernel: possible use-after-free | -| | | | | | in bluetooth module | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4001 | | | | kernel: race condition | -| | | | | | when the EBPF map is frozen | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4001 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4028 | | | | kernel: use-after-free | -| | | | | | in RDMA listen() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4028 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-41864 | | | | kernel: eBPF multiplication | -| | | | | | integer overflow in | -| | | | | | prealloc_elems_and_freelist() | -| | | | | | in kernel/bpf/stackmap.c | -| | | | | | leads to out-of-bounds... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-41864 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-15213 | MEDIUM | | | kernel: use-after-free caused | -| | | | | | by malicious USB device in | -| | | | | | drivers/media/usb/dvb-usb/dvb-usb-init.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15213 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15794 | | | | kernel: Overlayfs in the | -| | | | | | Linux kernel and shiftfs | -| | | | | | not restoring original... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15794 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16089 | | | | kernel: Improper return check | -| | | | | | in nbd_genl_status function | -| | | | | | in drivers/block/nbd.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16089 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20794 | | | | kernel: task processes not | -| | | | | | being properly ended could | -| | | | | | lead to resource exhaustion... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20794 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12363 | | | | kernel: Improper input validation | -| | | | | | in some Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12363 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12364 | | | | kernel: Null pointer dereference | -| | | | | | in some Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12364 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-14304 | | | | kernel: ethtool when reading | -| | | | | | eeprom of device could | -| | | | | | lead to memory leak... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-14304 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15802 | | | | hardware: BLURtooth: "Dual | -| | | | | | mode" hardware using CTKD are | -| | | | | | vulnerable to key overwrite... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15802 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-24504 | | | | kernel: Uncontrolled resource | -| | | | | | consumption in some Intel(R) | -| | | | | | Ethernet E810 Adapter drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-24504 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26555 | | | | kernel: Bluetooth BR/EDR PIN | -| | | | | | Pairing procedure is vulnerable | -| | | | | | to an impersonation attack... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26555 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20321 | | | | kernel: In Overlayfs missing | -| | | | | | a check for a negative | -| | | | | | dentry before calling... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20321 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3640 | | | | kernel: use-after-free vulnerability | -| | | | | | in function sco_sock_sendmsg() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3640 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3669 | | | | kernel: reading /proc/sysvipc/shm | -| | | | | | does not scale with large | -| | | | | | shared memory segment counts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3669 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3744 | | | | kernel: crypto: ccp - fix resource | -| | | | | | leaks in ccp_run_aes_gcm_cmd() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3744 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3759 | | | | kernel: unaccounted ipc | -| | | | | | objects in Linux kernel lead | -| | | | | | to breaking memcg limits... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3759 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3764 | | | | kernel: DoS in | -| | | | | | ccp_run_aes_gcm_cmd() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3764 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3772 | | | | kernel: sctp: Invalid chunks | -| | | | | | may be used to remotely remove | -| | | | | | existing associations... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3772 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3847 | | | | kernel: low-privileged | -| | | | | | user privileges escalation | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3847 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3892 | | | | kernel: memory leak | -| | | | | | in fib6_rule_suppress | -| | | | | | could result in DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3892 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4002 | | | | kernel: possible leak or coruption | -| | | | | | of data residing on hugetlbfs | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4002 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4037 | | | | kernel: security regression | -| | | | | | for CVE-2018-13405 | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4037 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42327 | | | | kernel: heap-based buffer overflow | -| | | | | | in dp_link_settings_write() in | -| | | | | | drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42327 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42739 | | | | kernel: Heap buffer | -| | | | | | overflow in firedtv driver | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42739 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43056 | | | | kernel: ppc: kvm: allows a malicious | -| | | | | | KVM guest to crash the host... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43056 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43389 | | | | kernel: an array-index-out-bounds | -| | | | | | in detach_capi_ctr in | -| | | | | | drivers/isdn/capi/kcapi.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43389 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43975 | | | | kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in | -| | | | | | drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43975 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43976 | | | | kernel: mwifiex_usb_recv() in | -| | | | | | drivers/net/wireless/marvell/mwifiex/usb.c | -| | | | | | allows an attacker to | -| | | | | | cause DoS via crafted... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43976 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2004-0230 | LOW | | | TCP, when using a large Window | -| | | | | | Size, makes it easier for remote... | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0230 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2005-3660 | | | | Linux kernel 2.4 and 2.6 allows | -| | | | | | attackers to cause a denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-3660 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3719 | | | | kernel: secretly Monopolizing the | -| | | | | | CPU Without Superuser Privileges | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3719 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-2544 | | | | kernel: mounting proc | -| | | | | | readonly on a different mount | -| | | | | | point silently mounts it... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-2544 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-4609 | | | | kernel: TCP protocol | -| | | | | | vulnerabilities from Outpost24 | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-4609 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-4563 | | | | kernel: ipv6: sniffer detection | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4563 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-5321 | | | | kernel: v4l: videobuf: hotfix a | -| | | | | | bug on multiple calls to mmap() | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-5321 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2011-4915 | | | | fs/proc/base.c in the Linux | -| | | | | | kernel through 3.1 allows | -| | | | | | local users to obtain... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4915 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2011-4917 | | | | -->avd.aquasec.com/nvd/cve-2011-4917 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2012-4542 | | | | kernel: block: default SCSI | -| | | | | | command filter does not accomodate | -| | | | | | commands overlap across... | -| | | | | | -->avd.aquasec.com/nvd/cve-2012-4542 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2014-9892 | | | | The snd_compr_tstamp function in | -| | | | | | sound/core/compress_offload.c in | -| | | | | | the Linux kernel through 4.7, as... | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-9892 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2014-9900 | | | | kernel: Info leak in uninitialized | -| | | | | | structure ethtool_wolinfo | -| | | | | | in ethtool_get_wol() | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-9900 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2015-2877 | | | | Kernel: Cross-VM ASL | -| | | | | | INtrospection (CAIN) | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-2877 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10723 | | | | ** DISPUTED ** An issue | -| | | | | | was discovered in the | -| | | | | | Linux kernel through... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10723 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8660 | | | | kernel: xfs: local DoS due to | -| | | | | | a page lock order bug in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8660 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-0630 | | | | kernel: Information | -| | | | | | disclosure vulnerability | -| | | | | | in kernel trace subsystem | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-0630 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-13693 | | | | kernel: ACPI operand | -| | | | | | cache leak in dsutils.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13693 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-13694 | | | | kernel: ACPI node and | -| | | | | | node_ext cache leak | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13694 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-1121 | | | | procps-ng, procps: process | -| | | | | | hiding through race | -| | | | | | condition enumerating /proc | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1121 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12928 | | | | kernel: NULL pointer dereference | -| | | | | | in hfs_ext_read_extent in hfs.ko | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12928 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-17977 | | | | kernel: Mishandled interactions among | -| | | | | | XFRM Netlink messages, IPPROTO_AH | -| | | | | | packets, and IPPROTO_IP packets... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-17977 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-11191 | | | | kernel: race condition in | -| | | | | | load_aout_binary() allows local | -| | | | | | users to bypass ASLR on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-11191 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12378 | | | | kernel: unchecked kmalloc | -| | | | | | of new_ra in ip6_ra_control | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12379 | | | | kernel: memory leak in | -| | | | | | con_insert_unipair in | -| | | | | | drivers/tty/vt/consolemap.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12379 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12380 | | | | kernel: memory allocation | -| | | | | | failure in the efi subsystem | -| | | | | | leads to denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12380 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12381 | | | | kernel: unchecked kmalloc | -| | | | | | of new_ra in ip_ra_control | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12381 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12382 | | | | kernel: unchecked kstrdup of | -| | | | | | fwstr in drm_load_edid_firmware | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12382 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12455 | | | | kernel: null pointer dereference | -| | | | | | in sunxi_divs_clk_setup in | -| | | | | | drivers/clk/sunxi/clk-sunxi.c | -| | | | | | causing denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12455 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12456 | | | | kernel: double fetch in the | -| | | | | | MPT3COMMAND case in _ctl_ioctl_main | -| | | | | | in drivers/scsi/mpt3sas/mpt3sas_ctl.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12456 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16229 | | | | kernel: null pointer dereference in | -| | | | | | drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16229 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16230 | | | | kernel: null pointer dereference in | -| | | | | | drivers/gpu/drm/radeon/radeon_display.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16230 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16231 | | | | kernel: null-pointer dereference | -| | | | | | in drivers/net/fjes/fjes_main.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16232 | | | | kernel: null-pointer dereference in | -| | | | | | drivers/net/wireless/marvell/libertas/if_sdio.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16232 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16233 | | | | kernel: null pointer dereference | -| | | | | | in drivers/scsi/qla2xxx/qla_os.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16233 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16234 | | | | kernel: null pointer dereference in | -| | | | | | drivers/net/wireless/intel/iwlwifi/pcie/trans.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16234 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19070 | | | | kernel: A memory leak in the | -| | | | | | spi_gpio_probe() function in | -| | | | | | drivers/spi/spi-gpio.c allows for... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19070 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-11725 | | | | kernel: improper handling of | -| | | | | | private_size*count multiplication | -| | | | | | due to count=info->owner typo | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11725 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27820 | | | | kernel: use-after-free | -| | | | | | in nouveau kernel module | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27820 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35501 | | | | kernel: audit not logging access | -| | | | | | to syscall open_by_handle_at for | -| | | | | | users with CAP_DAC_READ_SEARCH... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35501 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-26934 | | | | An issue was discovered in the Linux | -| | | | | | kernel 4.18 through 5.10.16, as... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-26934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-32078 | | | | kernel: out-of-bounds read in | -| | | | | | arch/arm/mach-footbridge/personal-pci.c | -| | | | | | due to improper input validation | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-32078 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3760 | | | | kernel: nfc: Use-After-Free | -| | | | | | vulnerability of | -| | | | | | ndev->rf_conn_info object | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3760 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| login | CVE-2007-5686 | | 1:4.8.1-1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| m4 | CVE-2008-1687 | | 1.4.18-5 | | m4: unquoted output of | -| | | | | | maketemp and mkstemp | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-1687 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-1688 | | | | m4: code execution via -F argument | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-1688 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| ncurses-base | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+ + + +---------------+ + -| ncurses-bin | | | | | | -| | | | | | | -| | | | | | | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| openssl | CVE-2007-6755 | | 1.1.1k-1+deb11u1 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| passwd | CVE-2007-5686 | | 1:4.8.1-1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| patch | CVE-2010-4651 | | 2.7.6-7 | | patch: directory traversal flaw | -| | | | | | allows for arbitrary file creation | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4651 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-6951 | | | | patch: NULL pointer dereference | -| | | | | | in pch.c:intuit_diff_type() | -| | | | | | causes a crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6951 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-6952 | | | | patch: Double free of memory in | -| | | | | | pch.c:another_hunk() causes a crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6952 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| perl-base | CVE-2020-16156 | MEDIUM | | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| re2c | CVE-2018-21232 | | 2.0.3-1 | | re2c: uncontrolled recursion | -| | | | | | that causes stack consumption | -| | | | | | in find_fixed_tags | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-21232 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| tar | CVE-2005-2541 | | 1.34+dfsg-1 | | tar: does not properly warn the user | -| | | | | | when extracting setuid or setgid... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-2541 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ - -usr/src/nextcloud/3rdparty/composer.lock (composer) -=================================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/3rdparty/egulias/email-validator/composer.lock (composer) -=========================================================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/circles/composer.lock (composer) -======================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/files_external/3rdparty/composer.lock (composer) -======================================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/support/composer.lock (composer) -======================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - -``` - -**Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e** - -``` -2021-12-03T20:42:44.996Z INFO Detected OS: debian -2021-12-03T20:42:44.996Z INFO Detecting Debian vulnerabilities... -2021-12-03T20:42:45.059Z INFO Number of language-specific files: 5 -2021-12-03T20:42:45.059Z INFO Detecting composer vulnerabilities... - -tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e (debian 11.1) -========================================================================================================================== -Total: 449 (UNKNOWN: 0, LOW: 332, MEDIUM: 66, HIGH: 40, CRITICAL: 11) - -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-bin | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-data | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-utils | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| apt | CVE-2011-3374 | | 2.2.4 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| binutils | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| binutils-common | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| binutils-x86-64-linux-gnu | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | | busybox: an attacker-controlled | -| | | | | | pointer free in hush applet | -| | | | | | leads to denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42377 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-28831 | HIGH | | | busybox: invalid free or segmentation | -| | | | | | fault via malformed gzip data | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-28831 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42378 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-1000500 | LOW | | | busybox: wget: Missing | -| | | | | | SSL certificate validation | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1000500 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42373 | | | | busybox: NULL pointer | -| | | | | | dereference in man applet | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42373 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42374 | | | | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42375 | | | | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42376 | | | | busybox: NULL pointer | -| | | | | | dereference in hush applet | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42376 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| coreutils | CVE-2016-2781 | | 8.32-4 | | coreutils: Non-privileged | -| | | | | | session can escape to the | -| | | | | | parent session in chroot | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-2781 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-18018 | | | | coreutils: race condition | -| | | | | | vulnerability in chown and chgrp | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-18018 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | curl: use-after-free and | -| | | | | | double-free in MQTT sending | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22945 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22946 | HIGH | | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | | aom_image.c in libaom in | -| | | | | | AOMedia before 2021-04-07 | -| | | | | | frees memory that is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30473 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-30474 | | | | aom_dsp/grain_table.c in | -| | | | | | libaom in AOMedia before | -| | | | | | 2021-03-30 has a use-after-free. | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30474 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-30475 | | | | aom_dsp/noise_model.c in libaom | -| | | | | | in AOMedia before 2021-03-24 | -| | | | | | has a buffer overflow. | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30475 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libbinutils | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc-dev-bin | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6 | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6-dev | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libctf-nobfd0 | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libctf0 | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | curl: use-after-free and | -| | | | | | double-free in MQTT sending | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22945 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22946 | HIGH | | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | ff_hevc_put_unweighted_pred_8_sse | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21598 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-21594 | MEDIUM | | | libde265 v1.0.4 contains | -| | | | | | a heap buffer overflow in | -| | | | | | the put_epel_hv_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21594 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21595 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | mc_luma function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21595 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21596 | | | | libde265 v1.0.4 contains a | -| | | | | | global buffer overflow in the | -| | | | | | decode_CABAC_bit function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21596 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21597 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | mc_chroma function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21597 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21599 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | de265_image::available_zscan | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21599 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21600 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_weighted_pred_avg_16_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21600 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21601 | | | | libde265 v1.0.4 contains a | -| | | | | | stack buffer overflow in the | -| | | | | | put_qpel_fallback function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21601 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21602 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_weighted_bipred_16_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21602 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21603 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_qpel_0_0_fallback_16 | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21603 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21604 | | | | libde265 v1.0.4 contains a heap | -| | | | | | buffer overflow fault in the | -| | | | | | _mm_loadl_epi64 function,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21604 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21605 | | | | libde265 v1.0.4 contains | -| | | | | | a segmentation fault in | -| | | | | | the apply_sao_internal | -| | | | | | function, which can... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21605 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21606 | | | | libde265 v1.0.4 contains a heap | -| | | | | | buffer overflow fault in the | -| | | | | | put_epel_16_fallback function,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21606 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | | expat: internal entity expansion | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-0340 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | | libgcrypt: mishandles ElGamal | -| | | | | | encryption because it lacks | -| | | | | | exponent blinding to address a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33560 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-6829 | LOW | | | libgcrypt: ElGamal implementation | -| | | | | | doesn't have semantic security due | -| | | | | | to incorrectly encoded plaintexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6829 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libglib2.0-0 | CVE-2012-0039 | | 2.66.8-1 | | glib2: hash table | -| | | | | | collisions CPU usage DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2012-0039 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | | gmp: Integer overflow and resultant | -| | | | | | buffer overflow via crafted input | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43618 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | | HTTPS: block-wise chosen-plaintext | -| | | | | | attack against SSL/TLS (BEAST) | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3389 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libgssapi-krb5-2 | CVE-2004-0971 | | 1.18.3-6+deb11u1 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | | Buffer overflow vulnerability | -| | | | | | in function convert_colorspace | -| | | | | | in heif_colorconversion.cc | -| | | | | | in libheif v1.6.2, allows... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-23109 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | | jansson: out-of-bounds read in | -| | | | | | json_loads() due to a parsing error | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-36325 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libjbig0 | CVE-2017-9937 | | 2.1-3.1 | | libtiff: memory malloc failure | -| | | | | | in tif_jbig.c could cause DOS. | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-9937 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libk5crypto3 | CVE-2004-0971 | | 1.18.3-6+deb11u1 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5-3 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5support0 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libldap-2.4-2 | CVE-2015-3276 | | 2.4.57+dfsg-3 | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libldap-common | CVE-2015-3276 | | | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | | lua: use-after-free in | -| | | | | | lua_upvaluejoin in lapi.c | -| | | | | | resulting in denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6706 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-24370 | MEDIUM | | | lua: segmentation fault in getlocal | -| | | | | | and setlocal functions in ldebug.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-24370 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43519 | | | | Stack overflow in lua_resume | -| | | | | | of ldo.c in Lua Interpreter | -| | | | | | 5.1.0~5.4.4 allows attackers... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43519 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libncurses6 | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+ + + +---------------+ + -| libncursesw6 | | | | | | -| | | | | | | -| | | | | | | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | | openjpeg: heap-buffer-overflow | -| | | | | | in color.c may lead to DoS or | -| | | | | | arbitrary code execution... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3575 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-29338 | MEDIUM | | | openjpeg: out-of-bounds write due to | -| | | | | | an integer overflow in opj_compress.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-29338 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2016-10505 | LOW | | | openjpeg: NULL pointer dereference | -| | | | | | in imagetopnm function in convert.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10505 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10506 | | | | openjpeg: Division by zero in | -| | | | | | functions opj_pi_next_cprl, | -| | | | | | opj_pi_next_pcrl, and | -| | | | | | opj_pi_next_rpcl in pi.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10506 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9113 | | | | CVE-2016-9114 CVE-2016-9115 | -| | | | | | CVE-2016-9116 CVE-2016-9117 | -| | | | | | CVE-2016-9118 openjpeg2: | -| | | | | | Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9113 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9114 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9114 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9115 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9115 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9116 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9116 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9117 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9117 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9580 | | | | openjpeg2: Integer overflow | -| | | | | | in tiftoimage causes | -| | | | | | heap buffer overflow | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9581 | | | | openjpeg2: Infinite loop | -| | | | | | in tiftoimage resulting | -| | | | | | into heap buffer overflow | -| | | | | | in convert_32s_C1P1... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17479 | | | | openjpeg: Stack-buffer overflow | -| | | | | | in the pgxtoimage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17479 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-16375 | | | | openjpeg: Heap-based buffer | -| | | | | | overflow in pnmtoimage | -| | | | | | function in bin/jpwl/convert.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-16375 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-16376 | | | | openjpeg: Heap-based buffer overflow | -| | | | | | in function t2_encode_packet | -| | | | | | in src/lib/openmj2/t2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-16376 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20846 | | | | openjpeg: out-of-bounds read in | -| | | | | | functions pi_next_lrcp, pi_next_rlcp, | -| | | | | | pi_next_rpcl, pi_next_pcrl, | -| | | | | | pi_next_rpcl, and pi_next_cprl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20846 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-6988 | | | | openjpeg: DoS via memory | -| | | | | | exhaustion in opj_decompress | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6988 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libpcre3 | CVE-2017-11164 | | 2:8.39-13 | | pcre: OP_KETRMAX feature in the | -| | | | | | match function in pcre_exec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11164 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16231 | | | | pcre: self-recursive call | -| | | | | | in match() in pcre_exec.c | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7245 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7246 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20838 | | | | pcre: Buffer over-read in JIT | -| | | | | | when UTF is disabled and \X or... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20838 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libpng16-16 | CVE-2019-6129 | | 1.6.37-3 | | libpng: memory leak of | -| | | | | | png_info struct in pngcp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6129 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsepol1 | CVE-2021-36084 | | 3.1-1 | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36084 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36085 | | | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36085 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36086 | | | | libsepol: use-after-free in | -| | | | | | cil_reset_classpermission() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36087 | | | | libsepol: heap-based buffer | -| | | | | | overflow in ebitmap_match_any() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36087 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsqlite3-0 | CVE-2021-36690 | | 3.34.1-3 | | ** DISPUTED ** A segmentation | -| | | | | | fault can occur in the | -| | | | | | sqlite3.exe command-line... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36690 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libssl1.1 | CVE-2007-6755 | | 1.1.1k-1+deb11u1 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsystemd0 | CVE-2013-4392 | | 247.3-6 | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libtiff5 | CVE-2014-8130 | | 4.2.0-1 | | libtiff: divide by zero | -| | | | | | in the tiffdither tool | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-8130 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16232 | | | | libtiff: Memory leaks in | -| | | | | | tif_open.c, tif_lzw.c, and tif_aux.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16232 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17973 | | | | libtiff: heap-based use after | -| | | | | | free in tiff2pdf.c:t2p_writeproc | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17973 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-5563 | | | | libtiff: Heap-buffer overflow | -| | | | | | in LZWEncode tif_lzw.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-5563 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-9117 | | | | libtiff: Heap-based buffer | -| | | | | | over-read in bmp2tiff | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-9117 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-10126 | | | | libtiff: NULL pointer dereference | -| | | | | | in the jpeg_fdct_16x16 | -| | | | | | function in jfdctint.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-10126 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libtinfo6 | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libudev1 | CVE-2013-4392 | | 247.3-6 | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libwebp6 | CVE-2016-9085 | | 0.6.1-2.1 | | libwebp: Several integer overflows | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9085 | -+---------------------------+ + + +---------------+ + -| libwebpdemux2 | | | | | | -| | | | | | | -+---------------------------+ + + +---------------+ + -| libwebpmux3 | | | | | | -| | | | | | | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | | kernel: Insufficient validation | -| | | | | | of user-supplied sizes for | -| | | | | | the MSG_CRYPTO message type | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43267 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-7445 | HIGH | | | kernel: memory exhaustion via | -| | | | | | crafted Graphics Execution | -| | | | | | Manager (GEM) objects | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-7445 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19378 | | | | kernel: out-of-bounds write in | -| | | | | | index_rbio_pages in fs/btrfs/raid56.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19449 | | | | kernel: mounting a crafted | -| | | | | | f2fs filesystem image can lead | -| | | | | | to slab-out-of-bounds read... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19449 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19814 | | | | kernel: out-of-bounds write | -| | | | | | in __remove_dirty_segment | -| | | | | | in fs/f2fs/segment.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19814 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12362 | | | | kernel: Integer overflow in | -| | | | | | Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12362 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26556 | | | | kernel: malleable commitment | -| | | | | | Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26556 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26557 | | | | kernel: predictable | -| | | | | | Authvalue in Bluetooth Mesh | -| | | | | | Provisioning Leads to MITM | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26557 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26559 | | | | kernel: Authvalue leak in | -| | | | | | Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26559 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26560 | | | | kernel: impersonation attack | -| | | | | | in Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26560 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3752 | | | | kernel: possible use-after-free | -| | | | | | in bluetooth module | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4001 | | | | kernel: race condition | -| | | | | | when the EBPF map is frozen | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4001 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4028 | | | | kernel: use-after-free | -| | | | | | in RDMA listen() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4028 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-41864 | | | | kernel: eBPF multiplication | -| | | | | | integer overflow in | -| | | | | | prealloc_elems_and_freelist() | -| | | | | | in kernel/bpf/stackmap.c | -| | | | | | leads to out-of-bounds... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-41864 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-15213 | MEDIUM | | | kernel: use-after-free caused | -| | | | | | by malicious USB device in | -| | | | | | drivers/media/usb/dvb-usb/dvb-usb-init.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15213 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15794 | | | | kernel: Overlayfs in the | -| | | | | | Linux kernel and shiftfs | -| | | | | | not restoring original... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15794 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16089 | | | | kernel: Improper return check | -| | | | | | in nbd_genl_status function | -| | | | | | in drivers/block/nbd.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16089 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20794 | | | | kernel: task processes not | -| | | | | | being properly ended could | -| | | | | | lead to resource exhaustion... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20794 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12363 | | | | kernel: Improper input validation | -| | | | | | in some Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12363 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12364 | | | | kernel: Null pointer dereference | -| | | | | | in some Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12364 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-14304 | | | | kernel: ethtool when reading | -| | | | | | eeprom of device could | -| | | | | | lead to memory leak... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-14304 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15802 | | | | hardware: BLURtooth: "Dual | -| | | | | | mode" hardware using CTKD are | -| | | | | | vulnerable to key overwrite... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15802 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-24504 | | | | kernel: Uncontrolled resource | -| | | | | | consumption in some Intel(R) | -| | | | | | Ethernet E810 Adapter drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-24504 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26555 | | | | kernel: Bluetooth BR/EDR PIN | -| | | | | | Pairing procedure is vulnerable | -| | | | | | to an impersonation attack... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26555 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20321 | | | | kernel: In Overlayfs missing | -| | | | | | a check for a negative | -| | | | | | dentry before calling... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20321 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3640 | | | | kernel: use-after-free vulnerability | -| | | | | | in function sco_sock_sendmsg() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3640 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3669 | | | | kernel: reading /proc/sysvipc/shm | -| | | | | | does not scale with large | -| | | | | | shared memory segment counts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3669 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3744 | | | | kernel: crypto: ccp - fix resource | -| | | | | | leaks in ccp_run_aes_gcm_cmd() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3744 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3759 | | | | kernel: unaccounted ipc | -| | | | | | objects in Linux kernel lead | -| | | | | | to breaking memcg limits... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3759 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3764 | | | | kernel: DoS in | -| | | | | | ccp_run_aes_gcm_cmd() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3764 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3772 | | | | kernel: sctp: Invalid chunks | -| | | | | | may be used to remotely remove | -| | | | | | existing associations... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3772 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3847 | | | | kernel: low-privileged | -| | | | | | user privileges escalation | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3847 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3892 | | | | kernel: memory leak | -| | | | | | in fib6_rule_suppress | -| | | | | | could result in DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3892 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4002 | | | | kernel: possible leak or coruption | -| | | | | | of data residing on hugetlbfs | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4002 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4037 | | | | kernel: security regression | -| | | | | | for CVE-2018-13405 | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4037 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42327 | | | | kernel: heap-based buffer overflow | -| | | | | | in dp_link_settings_write() in | -| | | | | | drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42327 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42739 | | | | kernel: Heap buffer | -| | | | | | overflow in firedtv driver | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42739 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43056 | | | | kernel: ppc: kvm: allows a malicious | -| | | | | | KVM guest to crash the host... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43056 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43389 | | | | kernel: an array-index-out-bounds | -| | | | | | in detach_capi_ctr in | -| | | | | | drivers/isdn/capi/kcapi.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43389 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43975 | | | | kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in | -| | | | | | drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43975 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43976 | | | | kernel: mwifiex_usb_recv() in | -| | | | | | drivers/net/wireless/marvell/mwifiex/usb.c | -| | | | | | allows an attacker to | -| | | | | | cause DoS via crafted... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43976 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2004-0230 | LOW | | | TCP, when using a large Window | -| | | | | | Size, makes it easier for remote... | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0230 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2005-3660 | | | | Linux kernel 2.4 and 2.6 allows | -| | | | | | attackers to cause a denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-3660 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3719 | | | | kernel: secretly Monopolizing the | -| | | | | | CPU Without Superuser Privileges | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3719 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-2544 | | | | kernel: mounting proc | -| | | | | | readonly on a different mount | -| | | | | | point silently mounts it... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-2544 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-4609 | | | | kernel: TCP protocol | -| | | | | | vulnerabilities from Outpost24 | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-4609 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-4563 | | | | kernel: ipv6: sniffer detection | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4563 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-5321 | | | | kernel: v4l: videobuf: hotfix a | -| | | | | | bug on multiple calls to mmap() | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-5321 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2011-4915 | | | | fs/proc/base.c in the Linux | -| | | | | | kernel through 3.1 allows | -| | | | | | local users to obtain... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4915 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2011-4917 | | | | -->avd.aquasec.com/nvd/cve-2011-4917 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2012-4542 | | | | kernel: block: default SCSI | -| | | | | | command filter does not accomodate | -| | | | | | commands overlap across... | -| | | | | | -->avd.aquasec.com/nvd/cve-2012-4542 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2014-9892 | | | | The snd_compr_tstamp function in | -| | | | | | sound/core/compress_offload.c in | -| | | | | | the Linux kernel through 4.7, as... | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-9892 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2014-9900 | | | | kernel: Info leak in uninitialized | -| | | | | | structure ethtool_wolinfo | -| | | | | | in ethtool_get_wol() | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-9900 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2015-2877 | | | | Kernel: Cross-VM ASL | -| | | | | | INtrospection (CAIN) | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-2877 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10723 | | | | ** DISPUTED ** An issue | -| | | | | | was discovered in the | -| | | | | | Linux kernel through... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10723 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8660 | | | | kernel: xfs: local DoS due to | -| | | | | | a page lock order bug in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8660 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-0630 | | | | kernel: Information | -| | | | | | disclosure vulnerability | -| | | | | | in kernel trace subsystem | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-0630 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-13693 | | | | kernel: ACPI operand | -| | | | | | cache leak in dsutils.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13693 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-13694 | | | | kernel: ACPI node and | -| | | | | | node_ext cache leak | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13694 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-1121 | | | | procps-ng, procps: process | -| | | | | | hiding through race | -| | | | | | condition enumerating /proc | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1121 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12928 | | | | kernel: NULL pointer dereference | -| | | | | | in hfs_ext_read_extent in hfs.ko | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12928 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-17977 | | | | kernel: Mishandled interactions among | -| | | | | | XFRM Netlink messages, IPPROTO_AH | -| | | | | | packets, and IPPROTO_IP packets... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-17977 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-11191 | | | | kernel: race condition in | -| | | | | | load_aout_binary() allows local | -| | | | | | users to bypass ASLR on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-11191 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12378 | | | | kernel: unchecked kmalloc | -| | | | | | of new_ra in ip6_ra_control | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12379 | | | | kernel: memory leak in | -| | | | | | con_insert_unipair in | -| | | | | | drivers/tty/vt/consolemap.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12379 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12380 | | | | kernel: memory allocation | -| | | | | | failure in the efi subsystem | -| | | | | | leads to denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12380 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12381 | | | | kernel: unchecked kmalloc | -| | | | | | of new_ra in ip_ra_control | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12381 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12382 | | | | kernel: unchecked kstrdup of | -| | | | | | fwstr in drm_load_edid_firmware | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12382 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12455 | | | | kernel: null pointer dereference | -| | | | | | in sunxi_divs_clk_setup in | -| | | | | | drivers/clk/sunxi/clk-sunxi.c | -| | | | | | causing denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12455 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12456 | | | | kernel: double fetch in the | -| | | | | | MPT3COMMAND case in _ctl_ioctl_main | -| | | | | | in drivers/scsi/mpt3sas/mpt3sas_ctl.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12456 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16229 | | | | kernel: null pointer dereference in | -| | | | | | drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16229 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16230 | | | | kernel: null pointer dereference in | -| | | | | | drivers/gpu/drm/radeon/radeon_display.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16230 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16231 | | | | kernel: null-pointer dereference | -| | | | | | in drivers/net/fjes/fjes_main.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16232 | | | | kernel: null-pointer dereference in | -| | | | | | drivers/net/wireless/marvell/libertas/if_sdio.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16232 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16233 | | | | kernel: null pointer dereference | -| | | | | | in drivers/scsi/qla2xxx/qla_os.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16233 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16234 | | | | kernel: null pointer dereference in | -| | | | | | drivers/net/wireless/intel/iwlwifi/pcie/trans.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16234 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19070 | | | | kernel: A memory leak in the | -| | | | | | spi_gpio_probe() function in | -| | | | | | drivers/spi/spi-gpio.c allows for... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19070 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-11725 | | | | kernel: improper handling of | -| | | | | | private_size*count multiplication | -| | | | | | due to count=info->owner typo | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11725 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27820 | | | | kernel: use-after-free | -| | | | | | in nouveau kernel module | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27820 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35501 | | | | kernel: audit not logging access | -| | | | | | to syscall open_by_handle_at for | -| | | | | | users with CAP_DAC_READ_SEARCH... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35501 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-26934 | | | | An issue was discovered in the Linux | -| | | | | | kernel 4.18 through 5.10.16, as... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-26934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-32078 | | | | kernel: out-of-bounds read in | -| | | | | | arch/arm/mach-footbridge/personal-pci.c | -| | | | | | due to improper input validation | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-32078 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3760 | | | | kernel: nfc: Use-After-Free | -| | | | | | vulnerability of | -| | | | | | ndev->rf_conn_info object | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3760 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| login | CVE-2007-5686 | | 1:4.8.1-1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| m4 | CVE-2008-1687 | | 1.4.18-5 | | m4: unquoted output of | -| | | | | | maketemp and mkstemp | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-1687 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-1688 | | | | m4: code execution via -F argument | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-1688 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| ncurses-base | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+ + + +---------------+ + -| ncurses-bin | | | | | | -| | | | | | | -| | | | | | | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| openssl | CVE-2007-6755 | | 1.1.1k-1+deb11u1 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| passwd | CVE-2007-5686 | | 1:4.8.1-1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| patch | CVE-2010-4651 | | 2.7.6-7 | | patch: directory traversal flaw | -| | | | | | allows for arbitrary file creation | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4651 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-6951 | | | | patch: NULL pointer dereference | -| | | | | | in pch.c:intuit_diff_type() | -| | | | | | causes a crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6951 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-6952 | | | | patch: Double free of memory in | -| | | | | | pch.c:another_hunk() causes a crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6952 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| perl-base | CVE-2020-16156 | MEDIUM | | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| re2c | CVE-2018-21232 | | 2.0.3-1 | | re2c: uncontrolled recursion | -| | | | | | that causes stack consumption | -| | | | | | in find_fixed_tags | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-21232 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| tar | CVE-2005-2541 | | 1.34+dfsg-1 | | tar: does not properly warn the user | -| | | | | | when extracting setuid or setgid... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-2541 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ - -usr/src/nextcloud/3rdparty/composer.lock (composer) -=================================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/3rdparty/egulias/email-validator/composer.lock (composer) -=========================================================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/circles/composer.lock (composer) -======================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/files_external/3rdparty/composer.lock (composer) -======================================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/support/composer.lock (composer) -======================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - -``` - -**Container: ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -``` -2021-12-03T20:42:45.792Z INFO Detected OS: alpine -2021-12-03T20:42:45.792Z INFO Detecting Alpine vulnerabilities... -2021-12-03T20:42:45.794Z INFO Number of language-specific files: 0 - -ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) -========================================================================================================================= -Total: 22 (UNKNOWN: 0, LOW: 0, MEDIUM: 4, HIGH: 18, CRITICAL: 0) - -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+ +---------------+---------------------------------------+ -| ssl_client | CVE-2021-42378 | HIGH | | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -``` - -**Container: bitnami/redis:6.2.6@sha256:61237e1fb2fbc54ad58141057591538d9563d992ba09cf789766a314e9433c07** - -``` -2021-12-03T20:42:47.092Z INFO Detected OS: debian -2021-12-03T20:42:47.092Z INFO Detecting Debian vulnerabilities... -2021-12-03T20:42:47.108Z INFO Number of language-specific files: 2 -2021-12-03T20:42:47.108Z INFO Detecting gobinary vulnerabilities... - -bitnami/redis:6.2.6@sha256:61237e1fb2fbc54ad58141057591538d9563d992ba09cf789766a314e9433c07 (debian 10.11) -========================================================================================================== -Total: 142 (UNKNOWN: 0, LOW: 104, MEDIUM: 11, HIGH: 23, CRITICAL: 4) - -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bash | CVE-2019-18276 | | 5.0-4 | | bash: when effective UID is not | -| | | | | | equal to its real UID the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-18276 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bsdutils | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| coreutils | CVE-2016-2781 | | 8.30-3 | | coreutils: Non-privileged | -| | | | | | session can escape to the | -| | | | | | parent session in chroot | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-2781 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-18018 | | | | coreutils: race condition | -| | | | | | vulnerability in chown and chgrp | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-18018 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| fdisk | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | gnupg2: OpenPGP Key Certification | -| | | | | | Forgeries with SHA-1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-14855 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libapt-pkg5.0 | CVE-2011-3374 | | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libblkid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6 | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libfdisk1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgcrypt20 | CVE-2021-33560 | | 1.8.4-5+deb10u1 | | libgcrypt: mishandles ElGamal | -| | | | | | encryption because it lacks | -| | | | | | exponent blinding to address a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33560 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-13627 | MEDIUM | | | libgcrypt: ECDSA timing attack | -| | | | | | allowing private key leak | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13627 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-6829 | LOW | | | libgcrypt: ElGamal implementation | -| | | | | | doesn't have semantic security due | -| | | | | | to incorrectly encoded plaintexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6829 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | | gmp: Integer overflow and resultant | -| | | | | | buffer overflow via crafted input | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43618 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | | HTTPS: block-wise chosen-plaintext | -| | | | | | attack against SSL/TLS (BEAST) | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3389 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgssapi-krb5-2 | CVE-2004-0971 | | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | | GNU libidn2 before 2.2.0 | -| | | | | | fails to perform the roundtrip | -| | | | | | checks specified in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12290 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5-3 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5support0 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libldap-2.4-2 | CVE-2015-3276 | | 2.4.47+dfsg-3+deb10u6 | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libldap-common | CVE-2015-3276 | | | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| liblz4-1 | CVE-2019-17543 | | 1.8.3-1+deb10u1 | | lz4: heap-based buffer | -| | | | | | overflow in LZ4_write32 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17543 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libmount1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libncurses6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+ + + +---------------+ + -| libncursesw6 | | | | | | -| | | | | | | -| | | | | | | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | | nghttp2: overly large SETTINGS | -| | | | | | frames can lead to DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11080 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | | pcre: Integer overflow when | -| | | | | | parsing callout numeric arguments | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-14155 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2017-11164 | LOW | | | pcre: OP_KETRMAX feature in the | -| | | | | | match function in pcre_exec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11164 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16231 | | | | pcre: self-recursive call | -| | | | | | in match() in pcre_exec.c | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7245 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7246 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20838 | | | | pcre: Buffer over-read in JIT | -| | | | | | when UTF is disabled and \X or... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20838 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libseccomp2 | CVE-2019-9893 | | 2.3.3-4 | | libseccomp: incorrect generation | -| | | | | | of syscall filters in libseccomp | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9893 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsepol1 | CVE-2021-36084 | | 2.8-1 | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36084 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36085 | | | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36085 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36086 | | | | libsepol: use-after-free in | -| | | | | | cil_reset_classpermission() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36087 | | | | libsepol: heap-based buffer | -| | | | | | overflow in ebitmap_match_any() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36087 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsmartcols1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | libssh2: integer overflow in | -| | | | | | kex_method_diffie_hellman_group_exchange_sha256_key_exchange | -| | | | | | in kex.c leads to out-of-bounds write | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13115 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-17498 | LOW | | | libssh2: integer overflow in | -| | | | | | SSH_MSG_DISCONNECT logic in packet.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17498 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libssl1.1 | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsystemd0 | CVE-2019-3843 | | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtasn1-6 | CVE-2018-1000654 | | 4.13-3 | | libtasn1: Infinite loop in | -| | | | | | _asn1_expand_object_id(ptree) | -| | | | | | leads to memory exhaustion | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1000654 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtinfo6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libuuid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| login | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| mount | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| ncurses-base | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| openssl | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| passwd | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| tar | CVE-2005-2541 | | 1.30+dfsg-6 | | tar: does not properly warn the user | -| | | | | | when extracting setuid or setgid... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-2541 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9923 | | | | tar: null-pointer dereference | -| | | | | | in pax_decode_header in sparse.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20193 | | | | tar: Memory leak in | -| | | | | | read_header() in list.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20193 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| util-linux | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ - -opt/bitnami/common/bin/gosu (gobinary) -====================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -opt/bitnami/common/bin/wait-for-port (gobinary) -=============================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - -``` - -**Container: ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -``` -2021-12-03T20:42:47.700Z INFO Detected OS: alpine -2021-12-03T20:42:47.700Z INFO Detecting Alpine vulnerabilities... -2021-12-03T20:42:47.707Z INFO Number of language-specific files: 0 - -ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) -========================================================================================================================= -Total: 22 (UNKNOWN: 0, LOW: 0, MEDIUM: 4, HIGH: 18, CRITICAL: 0) - -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+ +---------------+---------------------------------------+ -| ssl_client | CVE-2021-42378 | HIGH | | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -``` - -**Container: bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe** - -``` -2021-12-03T20:42:48.382Z INFO Detected OS: debian -2021-12-03T20:42:48.382Z INFO Detecting Debian vulnerabilities... -2021-12-03T20:42:48.405Z INFO Number of language-specific files: 2 -2021-12-03T20:42:48.405Z INFO Detecting gobinary vulnerabilities... -2021-12-03T20:42:48.405Z INFO Detecting jar vulnerabilities... - -bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe (debian 10.11) -================================================================================================================ -Total: 190 (UNKNOWN: 0, LOW: 130, MEDIUM: 21, HIGH: 31, CRITICAL: 8) - -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bash | CVE-2019-18276 | | 5.0-4 | | bash: when effective UID is not | -| | | | | | equal to its real UID the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-18276 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bsdutils | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| coreutils | CVE-2016-2781 | | 8.30-3 | | coreutils: Non-privileged | -| | | | | | session can escape to the | -| | | | | | parent session in chroot | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-2781 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-18018 | | | | coreutils: race condition | -| | | | | | vulnerability in chown and chgrp | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-18018 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| fdisk | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | gnupg2: OpenPGP Key Certification | -| | | | | | Forgeries with SHA-1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-14855 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libapt-pkg5.0 | CVE-2011-3374 | | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libblkid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc-l10n | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6 | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libfdisk1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgcrypt20 | CVE-2021-33560 | | 1.8.4-5+deb10u1 | | libgcrypt: mishandles ElGamal | -| | | | | | encryption because it lacks | -| | | | | | exponent blinding to address a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33560 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-13627 | MEDIUM | | | libgcrypt: ECDSA timing attack | -| | | | | | allowing private key leak | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13627 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-6829 | LOW | | | libgcrypt: ElGamal implementation | -| | | | | | doesn't have semantic security due | -| | | | | | to incorrectly encoded plaintexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6829 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | | gmp: Integer overflow and resultant | -| | | | | | buffer overflow via crafted input | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43618 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | | HTTPS: block-wise chosen-plaintext | -| | | | | | attack against SSL/TLS (BEAST) | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3389 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgssapi-krb5-2 | CVE-2004-0971 | | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | | GNU libidn2 before 2.2.0 | -| | | | | | fails to perform the roundtrip | -| | | | | | checks specified in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12290 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5-3 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5support0 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libldap-2.4-2 | CVE-2015-3276 | | 2.4.47+dfsg-3+deb10u6 | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libldap-common | CVE-2015-3276 | | | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| liblz4-1 | CVE-2019-17543 | | 1.8.3-1+deb10u1 | | lz4: heap-based buffer | -| | | | | | overflow in LZ4_write32 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17543 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libmount1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libncurses6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+ + + +---------------+ + -| libncursesw6 | | | | | | -| | | | | | | -| | | | | | | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | | nghttp2: overly large SETTINGS | -| | | | | | frames can lead to DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11080 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | | pcre: Integer overflow when | -| | | | | | parsing callout numeric arguments | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-14155 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2017-11164 | LOW | | | pcre: OP_KETRMAX feature in the | -| | | | | | match function in pcre_exec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11164 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16231 | | | | pcre: self-recursive call | -| | | | | | in match() in pcre_exec.c | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7245 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7246 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20838 | | | | pcre: Buffer over-read in JIT | -| | | | | | when UTF is disabled and \X or... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20838 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libseccomp2 | CVE-2019-9893 | | 2.3.3-4 | | libseccomp: incorrect generation | -| | | | | | of syscall filters in libseccomp | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9893 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsepol1 | CVE-2021-36084 | | 2.8-1 | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36084 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36085 | | | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36085 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36086 | | | | libsepol: use-after-free in | -| | | | | | cil_reset_classpermission() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36087 | | | | libsepol: heap-based buffer | -| | | | | | overflow in ebitmap_match_any() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36087 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsmartcols1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | | sqlite: mishandling of | -| | | | | | certain SELECT statements with | -| | | | | | non-existent VIEW can lead to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19603 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-19645 | MEDIUM | | | sqlite: infinite recursion via | -| | | | | | certain types of self-referential | -| | | | | | views in conjunction with... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19645 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19924 | | | | sqlite: incorrect | -| | | | | | sqlite3WindowRewrite() error | -| | | | | | handling leads to mishandling | -| | | | | | certain parser-tree rewriting | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19924 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13631 | | | | sqlite: Virtual table can be | -| | | | | | renamed into the name of one of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13631 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-19244 | LOW | | | sqlite: allows a crash | -| | | | | | if a sub-select uses both | -| | | | | | DISTINCT and window... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-11656 | | | | sqlite: use-after-free in the | -| | | | | | ALTER TABLE implementation | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11656 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36690 | | | | ** DISPUTED ** A segmentation | -| | | | | | fault can occur in the | -| | | | | | sqlite3.exe command-line... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36690 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | libssh2: integer overflow in | -| | | | | | kex_method_diffie_hellman_group_exchange_sha256_key_exchange | -| | | | | | in kex.c leads to out-of-bounds write | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13115 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-17498 | LOW | | | libssh2: integer overflow in | -| | | | | | SSH_MSG_DISCONNECT logic in packet.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17498 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libssl1.1 | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsystemd0 | CVE-2019-3843 | | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtasn1-6 | CVE-2018-1000654 | | 4.13-3 | | libtasn1: Infinite loop in | -| | | | | | _asn1_expand_object_id(ptree) | -| | | | | | leads to memory exhaustion | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1000654 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtinfo6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libuuid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | | libxml2: Infinite recursion | -| | | | | | in parameter entities | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16932 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2016-9318 | MEDIUM | | | libxml2: XML External | -| | | | | | Entity vulnerability | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9318 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | | libxslt: math.random() in | -| | | | | | xslt uses unseeded randomness | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-9019 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| login | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| mount | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| ncurses-base | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| openssl | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| passwd | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| tar | CVE-2005-2541 | | 1.30+dfsg-6 | | tar: does not properly warn the user | -| | | | | | when extracting setuid or setgid... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-2541 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9923 | | | | tar: null-pointer dereference | -| | | | | | in pax_decode_header in sparse.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20193 | | | | tar: Memory leak in | -| | | | | | read_header() in list.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20193 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| util-linux | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ - -Java (jar) -========== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -opt/bitnami/common/bin/gosu (gobinary) -====================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - -``` - diff --git a/stable/nextcloud/10.0.10/templates/_configmap.tpl b/stable/nextcloud/10.0.10/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.10/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.10/templates/_cronjob.tpl b/stable/nextcloud/10.0.10/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.10/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.10/templates/common.yaml b/stable/nextcloud/10.0.10/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.10/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.10/values.yaml b/stable/nextcloud/10.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.11/CHANGELOG.md b/stable/nextcloud/10.0.11/CHANGELOG.md deleted file mode 100644 index 0fd68fc640f..00000000000 --- a/stable/nextcloud/10.0.11/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.11](https://github.com/truecharts/apps/compare/nextcloud-10.0.10...nextcloud-10.0.11) (2021-12-04) - -#### Chore - -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [nextcloud-10.0.10](https://github.com/truecharts/apps/compare/nextcloud-10.0.9...nextcloud-10.0.10) (2021-12-03) - -#### Chore - -* ensure container references are prefixed with v -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update container image tccr.io/truecharts/nextcloud to v23.0.0 ([#1447](https://github.com/truecharts/apps/issues/1447)) - - - - -### [nextcloud-10.0.9](https://github.com/truecharts/apps/compare/nextcloud-10.0.8...nextcloud-10.0.9) (2021-11-30) - -#### Chore - -* update non-major ([#1431](https://github.com/truecharts/apps/issues/1431)) - - - - -### [nextcloud-10.0.8](https://github.com/truecharts/apps/compare/nextcloud-10.0.7...nextcloud-10.0.8) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [nextcloud-10.0.7](https://github.com/truecharts/apps/compare/nextcloud-10.0.6...nextcloud-10.0.7) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [nextcloud-10.0.6](https://github.com/truecharts/apps/compare/nextcloud-10.0.5...nextcloud-10.0.6) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [nextcloud-10.0.5](https://github.com/truecharts/apps/compare/nextcloud-10.0.4...nextcloud-10.0.5) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [nextcloud-10.0.4](https://github.com/truecharts/apps/compare/nextcloud-10.0.3...nextcloud-10.0.4) (2021-11-21) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) -* remove specific times for nextcloud startup probes - - - - -### [nextcloud-10.0.3](https://github.com/truecharts/apps/compare/nextcloud-10.0.2...nextcloud-10.0.3) (2021-11-18) - -#### Chore - -* update non-major ([#1350](https://github.com/truecharts/apps/issues/1350)) - - - - -### [nextcloud-10.0.2](https://github.com/truecharts/apps/compare/nextcloud-10.0.1...nextcloud-10.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - diff --git a/stable/nextcloud/10.0.11/CONFIG.md b/stable/nextcloud/10.0.11/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.11/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.11/Chart.lock b/stable/nextcloud/10.0.11/Chart.lock deleted file mode 100644 index c282a204033..00000000000 --- a/stable/nextcloud/10.0.11/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -- name: redis - repository: https://truecharts.org - version: 1.0.22 -digest: sha256:9ee92ddd3195452b7d1f51dede260a5fca506e10566afce6ce910a6f590aa3de -generated: "2021-12-04T19:44:13.861308352Z" diff --git a/stable/nextcloud/10.0.11/Chart.yaml b/stable/nextcloud/10.0.11/Chart.yaml deleted file mode 100644 index 33277a01f8a..00000000000 --- a/stable/nextcloud/10.0.11/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "23.0.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.22 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.11 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.11/README.md b/stable/nextcloud/10.0.11/README.md deleted file mode 100644 index 7ca8635d4ad..00000000000 --- a/stable/nextcloud/10.0.11/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.18 | -| https://truecharts.org | common | 8.9.10 | -| https://truecharts.org | redis | 1.0.22 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.11/app-readme.md b/stable/nextcloud/10.0.11/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.11/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.11/charts/common-8.9.10.tgz b/stable/nextcloud/10.0.11/charts/common-8.9.10.tgz deleted file mode 100644 index 635c25c8f45..00000000000 Binary files a/stable/nextcloud/10.0.11/charts/common-8.9.10.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.11/charts/postgresql-6.0.18.tgz b/stable/nextcloud/10.0.11/charts/postgresql-6.0.18.tgz deleted file mode 100644 index 178d12148de..00000000000 Binary files a/stable/nextcloud/10.0.11/charts/postgresql-6.0.18.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.11/charts/redis-1.0.22.tgz b/stable/nextcloud/10.0.11/charts/redis-1.0.22.tgz deleted file mode 100644 index d2670c89008..00000000000 Binary files a/stable/nextcloud/10.0.11/charts/redis-1.0.22.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.11/helm-values.md b/stable/nextcloud/10.0.11/helm-values.md deleted file mode 100644 index a01f302650b..00000000000 --- a/stable/nextcloud/10.0.11/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/nextcloud"` | | -| image.tag | string | `"v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `10020` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.11/ix_values.yaml b/stable/nextcloud/10.0.11/ix_values.yaml deleted file mode 100644 index 98e912c4895..00000000000 --- a/stable/nextcloud/10.0.11/ix_values.yaml +++ /dev/null @@ -1,133 +0,0 @@ -image: - repository: tccr.io/truecharts/nextcloud - pullPolicy: IfNotPresent - tag: v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 10020 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.11/questions.yaml b/stable/nextcloud/10.0.11/questions.yaml deleted file mode 100644 index 4c90bb192be..00000000000 --- a/stable/nextcloud/10.0.11/questions.yaml +++ /dev/null @@ -1,1871 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10020 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.11/sec-scan.md b/stable/nextcloud/10.0.11/sec-scan.md deleted file mode 100644 index 02a9d604544..00000000000 --- a/stable/nextcloud/10.0.11/sec-scan.md +++ /dev/null @@ -1,7405 +0,0 @@ -# Security Scan - -## Helm-Chart - -##### Scan Results - -``` -2021-12-03T20:42:27.633Z INFO Need to update the built-in policies -2021-12-03T20:42:27.633Z INFO Downloading the built-in policies... -2021-12-03T20:42:28.661Z INFO Detected config files: 3 - -nextcloud/charts/postgresql/templates/common.yaml (kubernetes) -============================================================== -Tests: 41 (SUCCESSES: 28, FAILURES: 13, EXCEPTIONS: 0) -Failures: 13 (UNKNOWN: 0, LOW: 6, MEDIUM: 7, HIGH: 0, CRITICAL: 0) - -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| TYPE | MISCONF ID | CHECK | SEVERITY | MESSAGE | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | Container 'RELEASE-NAME-postgresql' of | -| | | | | StatefulSet 'RELEASE-NAME-postgresql' | -| | | | | should add 'ALL' to | -| | | | | 'securityContext.capabilities.drop' | -| | | | | -->avd.aquasec.com/appshield/ksv003 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV012 | Runs as root user | MEDIUM | Container 'autopermissions' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.runAsNonRoot' to true | -| | | | | -->avd.aquasec.com/appshield/ksv012 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV013 | Image tag ':latest' used | LOW | Container 'RELEASE-NAME-postgresql' of | -| | | | | StatefulSet 'RELEASE-NAME-postgresql' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-postgresql' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV014 | Root file system is not read-only | | Container 'RELEASE-NAME-postgresql' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV019 | Seccomp policies disabled | MEDIUM | Container 'RELEASE-NAME-postgresql' of | -| | | | | StatefulSet 'RELEASE-NAME-postgresql' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-postgresql' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV020 | Runs with low user ID | | Container 'RELEASE-NAME-postgresql' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV021 | Runs with low group ID | | Container 'RELEASE-NAME-postgresql' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-postgresql' should set | -| | | | | 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV029 | A root primary or supplementary GID set | LOW | StatefulSet 'RELEASE-NAME-postgresql' should | -| | | | | set 'spec.securityContext.runAsGroup', | -| | | | | 'spec.securityContext.supplementalGroups[*]' | -| | | | | and 'spec.securityContext.fsGroup' | -| | | | | to integer greater than 0 | -| | | | | -->avd.aquasec.com/appshield/ksv029 | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ - -nextcloud/charts/redis/templates/common.yaml (kubernetes) -========================================================= -Tests: 41 (SUCCESSES: 28, FAILURES: 13, EXCEPTIONS: 0) -Failures: 13 (UNKNOWN: 0, LOW: 6, MEDIUM: 7, HIGH: 0, CRITICAL: 0) - -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| TYPE | MISCONF ID | CHECK | SEVERITY | MESSAGE | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW | Container 'RELEASE-NAME-redis' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' | -| | | | | should add 'ALL' to | -| | | | | 'securityContext.capabilities.drop' | -| | | | | -->avd.aquasec.com/appshield/ksv003 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV012 | Runs as root user | MEDIUM | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'securityContext.runAsNonRoot' to | -| | | | | true -->avd.aquasec.com/appshield/ksv012 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV013 | Image tag ':latest' used | LOW | Container 'RELEASE-NAME-redis' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV014 | Root file system is not read-only | | Container 'RELEASE-NAME-redis' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-redis' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of StatefulSet | -| | | | | 'RELEASE-NAME-redis' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV019 | Seccomp policies disabled | MEDIUM | Container 'RELEASE-NAME-redis' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV020 | Runs with low user ID | | Container 'RELEASE-NAME-redis' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV021 | Runs with low group ID | | Container 'RELEASE-NAME-redis' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV029 | A root primary or supplementary GID set | LOW | StatefulSet 'RELEASE-NAME-redis' should | -| | | | | set 'spec.securityContext.runAsGroup', | -| | | | | 'spec.securityContext.supplementalGroups[*]' | -| | | | | and 'spec.securityContext.fsGroup' | -| | | | | to integer greater than 0 | -| | | | | -->avd.aquasec.com/appshield/ksv029 | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ - -nextcloud/templates/common.yaml (kubernetes) -============================================ -Tests: 57 (SUCCESSES: 28, FAILURES: 29, EXCEPTIONS: 0) -Failures: 29 (UNKNOWN: 0, LOW: 11, MEDIUM: 18, HIGH: 0, CRITICAL: 0) - -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| TYPE | MISCONF ID | CHECK | SEVERITY | MESSAGE | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' | -| | | | | should set | -| | | | | 'securityContext.allowPrivilegeEscalation' | -| | | | | to false | -| | | | | -->avd.aquasec.com/appshield/ksv001 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.allowPrivilegeEscalation' | -| | | | | to false | -| | | | | -->avd.aquasec.com/appshield/ksv001 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV003 | Default capabilities not dropped | LOW | Container 'RELEASE-NAME-nextcloud' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should add 'ALL' to | -| | | | | 'securityContext.capabilities.drop' | -| | | | | -->avd.aquasec.com/appshield/ksv003 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' | -| | | | | should add 'ALL' to | -| | | | | 'securityContext.capabilities.drop' | -| | | | | -->avd.aquasec.com/appshield/ksv003 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV012 | Runs as root user | MEDIUM | Container 'RELEASE-NAME-nextcloud' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsNonRoot' to true | -| | | | | -->avd.aquasec.com/appshield/ksv012 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsNonRoot' to true | -| | | | | -->avd.aquasec.com/appshield/ksv012 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' should | -| | | | | set 'securityContext.runAsNonRoot' to | -| | | | | true -->avd.aquasec.com/appshield/ksv012 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsNonRoot' to true | -| | | | | -->avd.aquasec.com/appshield/ksv012 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV013 | Image tag ':latest' used | LOW | Container 'RELEASE-NAME-nextcloud' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify an image tag | -| | | | | -->avd.aquasec.com/appshield/ksv013 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV014 | Root file system is not read-only | | Container 'RELEASE-NAME-nextcloud' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' | -| | | | | should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.readOnlyRootFilesystem' | -| | | | | to true | -| | | | | -->avd.aquasec.com/appshield/ksv014 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV019 | Seccomp policies disabled | MEDIUM | Container 'RELEASE-NAME-nextcloud' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' of | -| | | | | Deployment 'RELEASE-NAME-nextcloud' | -| | | | | should specify a seccomp profile | -| | | | | -->avd.aquasec.com/appshield/ksv019 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV020 | Runs with low user ID | | Container 'RELEASE-NAME-nextcloud' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' should | -| | | | | set 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsUser' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv020 | -+ +------------+-----------------------------------------+ +----------------------------------------------+ -| | KSV021 | Runs with low group ID | | Container 'RELEASE-NAME-nextcloud' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ + + + +----------------------------------------------+ -| | | | | Container 'autopermissions' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ + + + +----------------------------------------------+ -| | | | | Container 'nextcloud' of CronJob | -| | | | | 'RELEASE-NAME-nextcloud-cronjob' should | -| | | | | set 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ + + + +----------------------------------------------+ -| | | | | Container 'postgresql-init' | -| | | | | of Deployment | -| | | | | 'RELEASE-NAME-nextcloud' should set | -| | | | | 'securityContext.runAsGroup' > 10000 | -| | | | | -->avd.aquasec.com/appshield/ksv021 | -+ +------------+-----------------------------------------+----------+----------------------------------------------+ -| | KSV029 | A root primary or supplementary GID set | LOW | Deployment 'RELEASE-NAME-nextcloud' should | -| | | | | set 'spec.securityContext.runAsGroup', | -| | | | | 'spec.securityContext.supplementalGroups[*]' | -| | | | | and 'spec.securityContext.fsGroup' | -| | | | | to integer greater than 0 | -| | | | | -->avd.aquasec.com/appshield/ksv029 | -+---------------------------+------------+-----------------------------------------+----------+----------------------------------------------+ -``` - -## Containers - -##### Detected Containers - - ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe - tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e - tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e - ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - bitnami/redis:6.2.6@sha256:61237e1fb2fbc54ad58141057591538d9563d992ba09cf789766a314e9433c07 - ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe - -##### Scan Results - -**Container: ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -``` -2021-12-03T20:42:28.758Z INFO Need to update DB -2021-12-03T20:42:28.758Z INFO Downloading DB... -2021-12-03T20:42:31.243Z INFO Detected OS: alpine -2021-12-03T20:42:31.243Z INFO Detecting Alpine vulnerabilities... -2021-12-03T20:42:31.244Z INFO Number of language-specific files: 0 - -ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) -========================================================================================================================= -Total: 22 (UNKNOWN: 0, LOW: 0, MEDIUM: 4, HIGH: 18, CRITICAL: 0) - -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+ +---------------+---------------------------------------+ -| ssl_client | CVE-2021-42378 | HIGH | | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -``` - -**Container: bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe** - -``` -2021-12-03T20:42:34.038Z INFO Detected OS: debian -2021-12-03T20:42:34.038Z INFO Detecting Debian vulnerabilities... -2021-12-03T20:42:34.056Z INFO Number of language-specific files: 2 -2021-12-03T20:42:34.056Z INFO Detecting gobinary vulnerabilities... -2021-12-03T20:42:34.056Z INFO Detecting jar vulnerabilities... - -bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe (debian 10.11) -================================================================================================================ -Total: 190 (UNKNOWN: 0, LOW: 130, MEDIUM: 21, HIGH: 31, CRITICAL: 8) - -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bash | CVE-2019-18276 | | 5.0-4 | | bash: when effective UID is not | -| | | | | | equal to its real UID the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-18276 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bsdutils | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| coreutils | CVE-2016-2781 | | 8.30-3 | | coreutils: Non-privileged | -| | | | | | session can escape to the | -| | | | | | parent session in chroot | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-2781 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-18018 | | | | coreutils: race condition | -| | | | | | vulnerability in chown and chgrp | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-18018 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| fdisk | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | gnupg2: OpenPGP Key Certification | -| | | | | | Forgeries with SHA-1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-14855 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libapt-pkg5.0 | CVE-2011-3374 | | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libblkid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc-l10n | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6 | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libfdisk1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgcrypt20 | CVE-2021-33560 | | 1.8.4-5+deb10u1 | | libgcrypt: mishandles ElGamal | -| | | | | | encryption because it lacks | -| | | | | | exponent blinding to address a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33560 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-13627 | MEDIUM | | | libgcrypt: ECDSA timing attack | -| | | | | | allowing private key leak | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13627 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-6829 | LOW | | | libgcrypt: ElGamal implementation | -| | | | | | doesn't have semantic security due | -| | | | | | to incorrectly encoded plaintexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6829 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | | gmp: Integer overflow and resultant | -| | | | | | buffer overflow via crafted input | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43618 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | | HTTPS: block-wise chosen-plaintext | -| | | | | | attack against SSL/TLS (BEAST) | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3389 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgssapi-krb5-2 | CVE-2004-0971 | | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | | GNU libidn2 before 2.2.0 | -| | | | | | fails to perform the roundtrip | -| | | | | | checks specified in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12290 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5-3 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5support0 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libldap-2.4-2 | CVE-2015-3276 | | 2.4.47+dfsg-3+deb10u6 | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libldap-common | CVE-2015-3276 | | | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| liblz4-1 | CVE-2019-17543 | | 1.8.3-1+deb10u1 | | lz4: heap-based buffer | -| | | | | | overflow in LZ4_write32 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17543 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libmount1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libncurses6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+ + + +---------------+ + -| libncursesw6 | | | | | | -| | | | | | | -| | | | | | | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | | nghttp2: overly large SETTINGS | -| | | | | | frames can lead to DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11080 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | | pcre: Integer overflow when | -| | | | | | parsing callout numeric arguments | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-14155 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2017-11164 | LOW | | | pcre: OP_KETRMAX feature in the | -| | | | | | match function in pcre_exec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11164 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16231 | | | | pcre: self-recursive call | -| | | | | | in match() in pcre_exec.c | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7245 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7246 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20838 | | | | pcre: Buffer over-read in JIT | -| | | | | | when UTF is disabled and \X or... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20838 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libseccomp2 | CVE-2019-9893 | | 2.3.3-4 | | libseccomp: incorrect generation | -| | | | | | of syscall filters in libseccomp | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9893 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsepol1 | CVE-2021-36084 | | 2.8-1 | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36084 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36085 | | | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36085 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36086 | | | | libsepol: use-after-free in | -| | | | | | cil_reset_classpermission() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36087 | | | | libsepol: heap-based buffer | -| | | | | | overflow in ebitmap_match_any() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36087 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsmartcols1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | | sqlite: mishandling of | -| | | | | | certain SELECT statements with | -| | | | | | non-existent VIEW can lead to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19603 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-19645 | MEDIUM | | | sqlite: infinite recursion via | -| | | | | | certain types of self-referential | -| | | | | | views in conjunction with... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19645 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19924 | | | | sqlite: incorrect | -| | | | | | sqlite3WindowRewrite() error | -| | | | | | handling leads to mishandling | -| | | | | | certain parser-tree rewriting | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19924 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13631 | | | | sqlite: Virtual table can be | -| | | | | | renamed into the name of one of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13631 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-19244 | LOW | | | sqlite: allows a crash | -| | | | | | if a sub-select uses both | -| | | | | | DISTINCT and window... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-11656 | | | | sqlite: use-after-free in the | -| | | | | | ALTER TABLE implementation | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11656 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36690 | | | | ** DISPUTED ** A segmentation | -| | | | | | fault can occur in the | -| | | | | | sqlite3.exe command-line... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36690 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | libssh2: integer overflow in | -| | | | | | kex_method_diffie_hellman_group_exchange_sha256_key_exchange | -| | | | | | in kex.c leads to out-of-bounds write | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13115 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-17498 | LOW | | | libssh2: integer overflow in | -| | | | | | SSH_MSG_DISCONNECT logic in packet.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17498 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libssl1.1 | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsystemd0 | CVE-2019-3843 | | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtasn1-6 | CVE-2018-1000654 | | 4.13-3 | | libtasn1: Infinite loop in | -| | | | | | _asn1_expand_object_id(ptree) | -| | | | | | leads to memory exhaustion | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1000654 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtinfo6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libuuid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | | libxml2: Infinite recursion | -| | | | | | in parameter entities | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16932 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2016-9318 | MEDIUM | | | libxml2: XML External | -| | | | | | Entity vulnerability | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9318 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | | libxslt: math.random() in | -| | | | | | xslt uses unseeded randomness | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-9019 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| login | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| mount | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| ncurses-base | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| openssl | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| passwd | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| tar | CVE-2005-2541 | | 1.30+dfsg-6 | | tar: does not properly warn the user | -| | | | | | when extracting setuid or setgid... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-2541 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9923 | | | | tar: null-pointer dereference | -| | | | | | in pax_decode_header in sparse.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20193 | | | | tar: Memory leak in | -| | | | | | read_header() in list.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20193 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| util-linux | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ - -Java (jar) -========== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -opt/bitnami/common/bin/gosu (gobinary) -====================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - -``` - -**Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e** - -``` -2021-12-03T20:42:43.765Z INFO Detected OS: debian -2021-12-03T20:42:43.765Z INFO Detecting Debian vulnerabilities... -2021-12-03T20:42:43.822Z INFO Number of language-specific files: 5 -2021-12-03T20:42:43.823Z INFO Detecting composer vulnerabilities... - -tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e (debian 11.1) -========================================================================================================================== -Total: 449 (UNKNOWN: 0, LOW: 332, MEDIUM: 66, HIGH: 40, CRITICAL: 11) - -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-bin | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-data | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-utils | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| apt | CVE-2011-3374 | | 2.2.4 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| binutils | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| binutils-common | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| binutils-x86-64-linux-gnu | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | | busybox: an attacker-controlled | -| | | | | | pointer free in hush applet | -| | | | | | leads to denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42377 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-28831 | HIGH | | | busybox: invalid free or segmentation | -| | | | | | fault via malformed gzip data | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-28831 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42378 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-1000500 | LOW | | | busybox: wget: Missing | -| | | | | | SSL certificate validation | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1000500 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42373 | | | | busybox: NULL pointer | -| | | | | | dereference in man applet | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42373 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42374 | | | | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42375 | | | | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42376 | | | | busybox: NULL pointer | -| | | | | | dereference in hush applet | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42376 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| coreutils | CVE-2016-2781 | | 8.32-4 | | coreutils: Non-privileged | -| | | | | | session can escape to the | -| | | | | | parent session in chroot | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-2781 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-18018 | | | | coreutils: race condition | -| | | | | | vulnerability in chown and chgrp | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-18018 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | curl: use-after-free and | -| | | | | | double-free in MQTT sending | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22945 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22946 | HIGH | | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | | aom_image.c in libaom in | -| | | | | | AOMedia before 2021-04-07 | -| | | | | | frees memory that is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30473 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-30474 | | | | aom_dsp/grain_table.c in | -| | | | | | libaom in AOMedia before | -| | | | | | 2021-03-30 has a use-after-free. | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30474 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-30475 | | | | aom_dsp/noise_model.c in libaom | -| | | | | | in AOMedia before 2021-03-24 | -| | | | | | has a buffer overflow. | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30475 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libbinutils | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc-dev-bin | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6 | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6-dev | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libctf-nobfd0 | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libctf0 | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | curl: use-after-free and | -| | | | | | double-free in MQTT sending | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22945 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22946 | HIGH | | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | ff_hevc_put_unweighted_pred_8_sse | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21598 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-21594 | MEDIUM | | | libde265 v1.0.4 contains | -| | | | | | a heap buffer overflow in | -| | | | | | the put_epel_hv_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21594 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21595 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | mc_luma function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21595 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21596 | | | | libde265 v1.0.4 contains a | -| | | | | | global buffer overflow in the | -| | | | | | decode_CABAC_bit function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21596 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21597 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | mc_chroma function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21597 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21599 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | de265_image::available_zscan | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21599 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21600 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_weighted_pred_avg_16_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21600 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21601 | | | | libde265 v1.0.4 contains a | -| | | | | | stack buffer overflow in the | -| | | | | | put_qpel_fallback function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21601 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21602 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_weighted_bipred_16_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21602 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21603 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_qpel_0_0_fallback_16 | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21603 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21604 | | | | libde265 v1.0.4 contains a heap | -| | | | | | buffer overflow fault in the | -| | | | | | _mm_loadl_epi64 function,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21604 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21605 | | | | libde265 v1.0.4 contains | -| | | | | | a segmentation fault in | -| | | | | | the apply_sao_internal | -| | | | | | function, which can... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21605 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21606 | | | | libde265 v1.0.4 contains a heap | -| | | | | | buffer overflow fault in the | -| | | | | | put_epel_16_fallback function,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21606 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | | expat: internal entity expansion | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-0340 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | | libgcrypt: mishandles ElGamal | -| | | | | | encryption because it lacks | -| | | | | | exponent blinding to address a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33560 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-6829 | LOW | | | libgcrypt: ElGamal implementation | -| | | | | | doesn't have semantic security due | -| | | | | | to incorrectly encoded plaintexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6829 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libglib2.0-0 | CVE-2012-0039 | | 2.66.8-1 | | glib2: hash table | -| | | | | | collisions CPU usage DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2012-0039 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | | gmp: Integer overflow and resultant | -| | | | | | buffer overflow via crafted input | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43618 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | | HTTPS: block-wise chosen-plaintext | -| | | | | | attack against SSL/TLS (BEAST) | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3389 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libgssapi-krb5-2 | CVE-2004-0971 | | 1.18.3-6+deb11u1 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | | Buffer overflow vulnerability | -| | | | | | in function convert_colorspace | -| | | | | | in heif_colorconversion.cc | -| | | | | | in libheif v1.6.2, allows... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-23109 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | | jansson: out-of-bounds read in | -| | | | | | json_loads() due to a parsing error | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-36325 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libjbig0 | CVE-2017-9937 | | 2.1-3.1 | | libtiff: memory malloc failure | -| | | | | | in tif_jbig.c could cause DOS. | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-9937 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libk5crypto3 | CVE-2004-0971 | | 1.18.3-6+deb11u1 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5-3 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5support0 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libldap-2.4-2 | CVE-2015-3276 | | 2.4.57+dfsg-3 | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libldap-common | CVE-2015-3276 | | | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | | lua: use-after-free in | -| | | | | | lua_upvaluejoin in lapi.c | -| | | | | | resulting in denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6706 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-24370 | MEDIUM | | | lua: segmentation fault in getlocal | -| | | | | | and setlocal functions in ldebug.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-24370 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43519 | | | | Stack overflow in lua_resume | -| | | | | | of ldo.c in Lua Interpreter | -| | | | | | 5.1.0~5.4.4 allows attackers... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43519 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libncurses6 | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+ + + +---------------+ + -| libncursesw6 | | | | | | -| | | | | | | -| | | | | | | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | | openjpeg: heap-buffer-overflow | -| | | | | | in color.c may lead to DoS or | -| | | | | | arbitrary code execution... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3575 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-29338 | MEDIUM | | | openjpeg: out-of-bounds write due to | -| | | | | | an integer overflow in opj_compress.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-29338 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2016-10505 | LOW | | | openjpeg: NULL pointer dereference | -| | | | | | in imagetopnm function in convert.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10505 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10506 | | | | openjpeg: Division by zero in | -| | | | | | functions opj_pi_next_cprl, | -| | | | | | opj_pi_next_pcrl, and | -| | | | | | opj_pi_next_rpcl in pi.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10506 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9113 | | | | CVE-2016-9114 CVE-2016-9115 | -| | | | | | CVE-2016-9116 CVE-2016-9117 | -| | | | | | CVE-2016-9118 openjpeg2: | -| | | | | | Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9113 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9114 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9114 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9115 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9115 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9116 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9116 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9117 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9117 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9580 | | | | openjpeg2: Integer overflow | -| | | | | | in tiftoimage causes | -| | | | | | heap buffer overflow | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9581 | | | | openjpeg2: Infinite loop | -| | | | | | in tiftoimage resulting | -| | | | | | into heap buffer overflow | -| | | | | | in convert_32s_C1P1... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17479 | | | | openjpeg: Stack-buffer overflow | -| | | | | | in the pgxtoimage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17479 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-16375 | | | | openjpeg: Heap-based buffer | -| | | | | | overflow in pnmtoimage | -| | | | | | function in bin/jpwl/convert.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-16375 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-16376 | | | | openjpeg: Heap-based buffer overflow | -| | | | | | in function t2_encode_packet | -| | | | | | in src/lib/openmj2/t2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-16376 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20846 | | | | openjpeg: out-of-bounds read in | -| | | | | | functions pi_next_lrcp, pi_next_rlcp, | -| | | | | | pi_next_rpcl, pi_next_pcrl, | -| | | | | | pi_next_rpcl, and pi_next_cprl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20846 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-6988 | | | | openjpeg: DoS via memory | -| | | | | | exhaustion in opj_decompress | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6988 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libpcre3 | CVE-2017-11164 | | 2:8.39-13 | | pcre: OP_KETRMAX feature in the | -| | | | | | match function in pcre_exec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11164 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16231 | | | | pcre: self-recursive call | -| | | | | | in match() in pcre_exec.c | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7245 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7246 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20838 | | | | pcre: Buffer over-read in JIT | -| | | | | | when UTF is disabled and \X or... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20838 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libpng16-16 | CVE-2019-6129 | | 1.6.37-3 | | libpng: memory leak of | -| | | | | | png_info struct in pngcp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6129 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsepol1 | CVE-2021-36084 | | 3.1-1 | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36084 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36085 | | | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36085 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36086 | | | | libsepol: use-after-free in | -| | | | | | cil_reset_classpermission() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36087 | | | | libsepol: heap-based buffer | -| | | | | | overflow in ebitmap_match_any() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36087 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsqlite3-0 | CVE-2021-36690 | | 3.34.1-3 | | ** DISPUTED ** A segmentation | -| | | | | | fault can occur in the | -| | | | | | sqlite3.exe command-line... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36690 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libssl1.1 | CVE-2007-6755 | | 1.1.1k-1+deb11u1 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsystemd0 | CVE-2013-4392 | | 247.3-6 | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libtiff5 | CVE-2014-8130 | | 4.2.0-1 | | libtiff: divide by zero | -| | | | | | in the tiffdither tool | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-8130 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16232 | | | | libtiff: Memory leaks in | -| | | | | | tif_open.c, tif_lzw.c, and tif_aux.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16232 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17973 | | | | libtiff: heap-based use after | -| | | | | | free in tiff2pdf.c:t2p_writeproc | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17973 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-5563 | | | | libtiff: Heap-buffer overflow | -| | | | | | in LZWEncode tif_lzw.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-5563 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-9117 | | | | libtiff: Heap-based buffer | -| | | | | | over-read in bmp2tiff | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-9117 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-10126 | | | | libtiff: NULL pointer dereference | -| | | | | | in the jpeg_fdct_16x16 | -| | | | | | function in jfdctint.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-10126 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libtinfo6 | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libudev1 | CVE-2013-4392 | | 247.3-6 | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libwebp6 | CVE-2016-9085 | | 0.6.1-2.1 | | libwebp: Several integer overflows | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9085 | -+---------------------------+ + + +---------------+ + -| libwebpdemux2 | | | | | | -| | | | | | | -+---------------------------+ + + +---------------+ + -| libwebpmux3 | | | | | | -| | | | | | | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | | kernel: Insufficient validation | -| | | | | | of user-supplied sizes for | -| | | | | | the MSG_CRYPTO message type | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43267 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-7445 | HIGH | | | kernel: memory exhaustion via | -| | | | | | crafted Graphics Execution | -| | | | | | Manager (GEM) objects | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-7445 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19378 | | | | kernel: out-of-bounds write in | -| | | | | | index_rbio_pages in fs/btrfs/raid56.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19449 | | | | kernel: mounting a crafted | -| | | | | | f2fs filesystem image can lead | -| | | | | | to slab-out-of-bounds read... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19449 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19814 | | | | kernel: out-of-bounds write | -| | | | | | in __remove_dirty_segment | -| | | | | | in fs/f2fs/segment.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19814 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12362 | | | | kernel: Integer overflow in | -| | | | | | Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12362 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26556 | | | | kernel: malleable commitment | -| | | | | | Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26556 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26557 | | | | kernel: predictable | -| | | | | | Authvalue in Bluetooth Mesh | -| | | | | | Provisioning Leads to MITM | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26557 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26559 | | | | kernel: Authvalue leak in | -| | | | | | Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26559 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26560 | | | | kernel: impersonation attack | -| | | | | | in Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26560 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3752 | | | | kernel: possible use-after-free | -| | | | | | in bluetooth module | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4001 | | | | kernel: race condition | -| | | | | | when the EBPF map is frozen | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4001 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4028 | | | | kernel: use-after-free | -| | | | | | in RDMA listen() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4028 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-41864 | | | | kernel: eBPF multiplication | -| | | | | | integer overflow in | -| | | | | | prealloc_elems_and_freelist() | -| | | | | | in kernel/bpf/stackmap.c | -| | | | | | leads to out-of-bounds... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-41864 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-15213 | MEDIUM | | | kernel: use-after-free caused | -| | | | | | by malicious USB device in | -| | | | | | drivers/media/usb/dvb-usb/dvb-usb-init.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15213 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15794 | | | | kernel: Overlayfs in the | -| | | | | | Linux kernel and shiftfs | -| | | | | | not restoring original... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15794 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16089 | | | | kernel: Improper return check | -| | | | | | in nbd_genl_status function | -| | | | | | in drivers/block/nbd.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16089 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20794 | | | | kernel: task processes not | -| | | | | | being properly ended could | -| | | | | | lead to resource exhaustion... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20794 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12363 | | | | kernel: Improper input validation | -| | | | | | in some Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12363 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12364 | | | | kernel: Null pointer dereference | -| | | | | | in some Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12364 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-14304 | | | | kernel: ethtool when reading | -| | | | | | eeprom of device could | -| | | | | | lead to memory leak... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-14304 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15802 | | | | hardware: BLURtooth: "Dual | -| | | | | | mode" hardware using CTKD are | -| | | | | | vulnerable to key overwrite... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15802 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-24504 | | | | kernel: Uncontrolled resource | -| | | | | | consumption in some Intel(R) | -| | | | | | Ethernet E810 Adapter drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-24504 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26555 | | | | kernel: Bluetooth BR/EDR PIN | -| | | | | | Pairing procedure is vulnerable | -| | | | | | to an impersonation attack... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26555 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20321 | | | | kernel: In Overlayfs missing | -| | | | | | a check for a negative | -| | | | | | dentry before calling... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20321 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3640 | | | | kernel: use-after-free vulnerability | -| | | | | | in function sco_sock_sendmsg() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3640 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3669 | | | | kernel: reading /proc/sysvipc/shm | -| | | | | | does not scale with large | -| | | | | | shared memory segment counts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3669 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3744 | | | | kernel: crypto: ccp - fix resource | -| | | | | | leaks in ccp_run_aes_gcm_cmd() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3744 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3759 | | | | kernel: unaccounted ipc | -| | | | | | objects in Linux kernel lead | -| | | | | | to breaking memcg limits... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3759 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3764 | | | | kernel: DoS in | -| | | | | | ccp_run_aes_gcm_cmd() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3764 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3772 | | | | kernel: sctp: Invalid chunks | -| | | | | | may be used to remotely remove | -| | | | | | existing associations... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3772 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3847 | | | | kernel: low-privileged | -| | | | | | user privileges escalation | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3847 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3892 | | | | kernel: memory leak | -| | | | | | in fib6_rule_suppress | -| | | | | | could result in DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3892 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4002 | | | | kernel: possible leak or coruption | -| | | | | | of data residing on hugetlbfs | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4002 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4037 | | | | kernel: security regression | -| | | | | | for CVE-2018-13405 | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4037 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42327 | | | | kernel: heap-based buffer overflow | -| | | | | | in dp_link_settings_write() in | -| | | | | | drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42327 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42739 | | | | kernel: Heap buffer | -| | | | | | overflow in firedtv driver | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42739 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43056 | | | | kernel: ppc: kvm: allows a malicious | -| | | | | | KVM guest to crash the host... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43056 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43389 | | | | kernel: an array-index-out-bounds | -| | | | | | in detach_capi_ctr in | -| | | | | | drivers/isdn/capi/kcapi.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43389 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43975 | | | | kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in | -| | | | | | drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43975 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43976 | | | | kernel: mwifiex_usb_recv() in | -| | | | | | drivers/net/wireless/marvell/mwifiex/usb.c | -| | | | | | allows an attacker to | -| | | | | | cause DoS via crafted... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43976 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2004-0230 | LOW | | | TCP, when using a large Window | -| | | | | | Size, makes it easier for remote... | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0230 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2005-3660 | | | | Linux kernel 2.4 and 2.6 allows | -| | | | | | attackers to cause a denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-3660 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3719 | | | | kernel: secretly Monopolizing the | -| | | | | | CPU Without Superuser Privileges | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3719 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-2544 | | | | kernel: mounting proc | -| | | | | | readonly on a different mount | -| | | | | | point silently mounts it... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-2544 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-4609 | | | | kernel: TCP protocol | -| | | | | | vulnerabilities from Outpost24 | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-4609 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-4563 | | | | kernel: ipv6: sniffer detection | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4563 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-5321 | | | | kernel: v4l: videobuf: hotfix a | -| | | | | | bug on multiple calls to mmap() | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-5321 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2011-4915 | | | | fs/proc/base.c in the Linux | -| | | | | | kernel through 3.1 allows | -| | | | | | local users to obtain... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4915 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2011-4917 | | | | -->avd.aquasec.com/nvd/cve-2011-4917 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2012-4542 | | | | kernel: block: default SCSI | -| | | | | | command filter does not accomodate | -| | | | | | commands overlap across... | -| | | | | | -->avd.aquasec.com/nvd/cve-2012-4542 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2014-9892 | | | | The snd_compr_tstamp function in | -| | | | | | sound/core/compress_offload.c in | -| | | | | | the Linux kernel through 4.7, as... | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-9892 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2014-9900 | | | | kernel: Info leak in uninitialized | -| | | | | | structure ethtool_wolinfo | -| | | | | | in ethtool_get_wol() | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-9900 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2015-2877 | | | | Kernel: Cross-VM ASL | -| | | | | | INtrospection (CAIN) | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-2877 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10723 | | | | ** DISPUTED ** An issue | -| | | | | | was discovered in the | -| | | | | | Linux kernel through... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10723 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8660 | | | | kernel: xfs: local DoS due to | -| | | | | | a page lock order bug in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8660 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-0630 | | | | kernel: Information | -| | | | | | disclosure vulnerability | -| | | | | | in kernel trace subsystem | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-0630 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-13693 | | | | kernel: ACPI operand | -| | | | | | cache leak in dsutils.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13693 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-13694 | | | | kernel: ACPI node and | -| | | | | | node_ext cache leak | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13694 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-1121 | | | | procps-ng, procps: process | -| | | | | | hiding through race | -| | | | | | condition enumerating /proc | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1121 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12928 | | | | kernel: NULL pointer dereference | -| | | | | | in hfs_ext_read_extent in hfs.ko | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12928 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-17977 | | | | kernel: Mishandled interactions among | -| | | | | | XFRM Netlink messages, IPPROTO_AH | -| | | | | | packets, and IPPROTO_IP packets... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-17977 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-11191 | | | | kernel: race condition in | -| | | | | | load_aout_binary() allows local | -| | | | | | users to bypass ASLR on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-11191 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12378 | | | | kernel: unchecked kmalloc | -| | | | | | of new_ra in ip6_ra_control | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12379 | | | | kernel: memory leak in | -| | | | | | con_insert_unipair in | -| | | | | | drivers/tty/vt/consolemap.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12379 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12380 | | | | kernel: memory allocation | -| | | | | | failure in the efi subsystem | -| | | | | | leads to denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12380 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12381 | | | | kernel: unchecked kmalloc | -| | | | | | of new_ra in ip_ra_control | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12381 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12382 | | | | kernel: unchecked kstrdup of | -| | | | | | fwstr in drm_load_edid_firmware | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12382 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12455 | | | | kernel: null pointer dereference | -| | | | | | in sunxi_divs_clk_setup in | -| | | | | | drivers/clk/sunxi/clk-sunxi.c | -| | | | | | causing denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12455 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12456 | | | | kernel: double fetch in the | -| | | | | | MPT3COMMAND case in _ctl_ioctl_main | -| | | | | | in drivers/scsi/mpt3sas/mpt3sas_ctl.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12456 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16229 | | | | kernel: null pointer dereference in | -| | | | | | drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16229 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16230 | | | | kernel: null pointer dereference in | -| | | | | | drivers/gpu/drm/radeon/radeon_display.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16230 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16231 | | | | kernel: null-pointer dereference | -| | | | | | in drivers/net/fjes/fjes_main.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16232 | | | | kernel: null-pointer dereference in | -| | | | | | drivers/net/wireless/marvell/libertas/if_sdio.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16232 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16233 | | | | kernel: null pointer dereference | -| | | | | | in drivers/scsi/qla2xxx/qla_os.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16233 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16234 | | | | kernel: null pointer dereference in | -| | | | | | drivers/net/wireless/intel/iwlwifi/pcie/trans.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16234 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19070 | | | | kernel: A memory leak in the | -| | | | | | spi_gpio_probe() function in | -| | | | | | drivers/spi/spi-gpio.c allows for... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19070 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-11725 | | | | kernel: improper handling of | -| | | | | | private_size*count multiplication | -| | | | | | due to count=info->owner typo | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11725 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27820 | | | | kernel: use-after-free | -| | | | | | in nouveau kernel module | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27820 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35501 | | | | kernel: audit not logging access | -| | | | | | to syscall open_by_handle_at for | -| | | | | | users with CAP_DAC_READ_SEARCH... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35501 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-26934 | | | | An issue was discovered in the Linux | -| | | | | | kernel 4.18 through 5.10.16, as... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-26934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-32078 | | | | kernel: out-of-bounds read in | -| | | | | | arch/arm/mach-footbridge/personal-pci.c | -| | | | | | due to improper input validation | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-32078 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3760 | | | | kernel: nfc: Use-After-Free | -| | | | | | vulnerability of | -| | | | | | ndev->rf_conn_info object | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3760 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| login | CVE-2007-5686 | | 1:4.8.1-1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| m4 | CVE-2008-1687 | | 1.4.18-5 | | m4: unquoted output of | -| | | | | | maketemp and mkstemp | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-1687 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-1688 | | | | m4: code execution via -F argument | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-1688 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| ncurses-base | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+ + + +---------------+ + -| ncurses-bin | | | | | | -| | | | | | | -| | | | | | | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| openssl | CVE-2007-6755 | | 1.1.1k-1+deb11u1 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| passwd | CVE-2007-5686 | | 1:4.8.1-1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| patch | CVE-2010-4651 | | 2.7.6-7 | | patch: directory traversal flaw | -| | | | | | allows for arbitrary file creation | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4651 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-6951 | | | | patch: NULL pointer dereference | -| | | | | | in pch.c:intuit_diff_type() | -| | | | | | causes a crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6951 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-6952 | | | | patch: Double free of memory in | -| | | | | | pch.c:another_hunk() causes a crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6952 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| perl-base | CVE-2020-16156 | MEDIUM | | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| re2c | CVE-2018-21232 | | 2.0.3-1 | | re2c: uncontrolled recursion | -| | | | | | that causes stack consumption | -| | | | | | in find_fixed_tags | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-21232 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| tar | CVE-2005-2541 | | 1.34+dfsg-1 | | tar: does not properly warn the user | -| | | | | | when extracting setuid or setgid... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-2541 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ - -usr/src/nextcloud/3rdparty/composer.lock (composer) -=================================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/3rdparty/egulias/email-validator/composer.lock (composer) -=========================================================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/circles/composer.lock (composer) -======================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/files_external/3rdparty/composer.lock (composer) -======================================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/support/composer.lock (composer) -======================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - -``` - -**Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e** - -``` -2021-12-03T20:42:44.996Z INFO Detected OS: debian -2021-12-03T20:42:44.996Z INFO Detecting Debian vulnerabilities... -2021-12-03T20:42:45.059Z INFO Number of language-specific files: 5 -2021-12-03T20:42:45.059Z INFO Detecting composer vulnerabilities... - -tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e (debian 11.1) -========================================================================================================================== -Total: 449 (UNKNOWN: 0, LOW: 332, MEDIUM: 66, HIGH: 40, CRITICAL: 11) - -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-bin | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-data | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| apache2-utils | CVE-2001-1534 | | | | mod_usertrack in Apache | -| | | | | | 1.3.11 through 1.3.20 | -| | | | | | generates session ID's using | -| | | | | | predictable information... | -| | | | | | -->avd.aquasec.com/nvd/cve-2001-1534 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1307 | | | | ** DISPUTED ** The mod_php module | -| | | | | | for the Apache HTTP Server... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1307 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1580 | | | | The Apache HTTP Server | -| | | | | | 2.0.44, when DNS resolution | -| | | | | | is enabled for client... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2003-1581 | | | | httpd: Injection of arbitrary | -| | | | | | text into log files when | -| | | | | | DNS resolution is... | -| | | | | | -->avd.aquasec.com/nvd/cve-2003-1581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-0086 | | | | ** DISPUTED ** The Apache HTTP | -| | | | | | Server, when accessed through a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-0086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-1743 | | | | suexec in Apache HTTP Server | -| | | | | | (httpd) 2.2.3 does not | -| | | | | | verify combinations of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-1743 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3303 | | | | Apache httpd 2.0.59 and | -| | | | | | 2.2.4, with the Prefork | -| | | | | | MPM module, allows local... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3303 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-0456 | | | | httpd: mod_negotiation CRLF | -| | | | | | injection via untrusted file names | -| | | | | | in directories with MultiViews... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-0456 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| apt | CVE-2011-3374 | | 2.2.4 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| binutils | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| binutils-common | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| binutils-x86-64-linux-gnu | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | | busybox: an attacker-controlled | -| | | | | | pointer free in hush applet | -| | | | | | leads to denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42377 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-28831 | HIGH | | | busybox: invalid free or segmentation | -| | | | | | fault via malformed gzip data | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-28831 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42378 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-1000500 | LOW | | | busybox: wget: Missing | -| | | | | | SSL certificate validation | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1000500 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42373 | | | | busybox: NULL pointer | -| | | | | | dereference in man applet | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42373 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42374 | | | | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42375 | | | | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42376 | | | | busybox: NULL pointer | -| | | | | | dereference in hush applet | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42376 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| coreutils | CVE-2016-2781 | | 8.32-4 | | coreutils: Non-privileged | -| | | | | | session can escape to the | -| | | | | | parent session in chroot | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-2781 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-18018 | | | | coreutils: race condition | -| | | | | | vulnerability in chown and chgrp | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-18018 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | curl: use-after-free and | -| | | | | | double-free in MQTT sending | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22945 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22946 | HIGH | | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | | aom_image.c in libaom in | -| | | | | | AOMedia before 2021-04-07 | -| | | | | | frees memory that is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30473 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-30474 | | | | aom_dsp/grain_table.c in | -| | | | | | libaom in AOMedia before | -| | | | | | 2021-03-30 has a use-after-free. | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30474 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-30475 | | | | aom_dsp/noise_model.c in libaom | -| | | | | | in AOMedia before 2021-03-24 | -| | | | | | has a buffer overflow. | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-30475 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libbinutils | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc-dev-bin | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6 | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6-dev | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43396 | | | | glibc: conversion from | -| | | | | | ISO-2022-JP-3 with iconv may | -| | | | | | emit spurious NUL character on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43396 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libctf-nobfd0 | CVE-2017-13716 | | 2.35.2-2 | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libctf0 | CVE-2017-13716 | | | | binutils: Memory leak with the C++ | -| | | | | | symbol demangler routine in libiberty | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13716 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12934 | | | | binutils: Uncontrolled | -| | | | | | Resource Consumption in | -| | | | | | remember_Ktype in cplus-dem.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-18483 | | | | binutils: Integer overflow | -| | | | | | in cplus-dem.c:get_count() | -| | | | | | allows for denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-18483 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20623 | | | | binutils: Use-after-free | -| | | | | | in the error function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20623 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20673 | | | | libiberty: Integer overflow in | -| | | | | | demangle_template() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20673 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20712 | | | | libiberty: heap-based buffer | -| | | | | | over-read in d_expression_1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20712 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-9996 | | | | binutils: Stack-overflow in | -| | | | | | libiberty/cplus-dem.c causes crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-9996 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010204 | | | | binutils: Improper Input Validation, | -| | | | | | Signed/Unsigned Comparison, | -| | | | | | Out-of-bounds Read in gold/fileread.cc | -| | | | | | and elfcpp/elfcpp_file.h... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010204 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35448 | | | | binutils: Heap-based buffer overflow | -| | | | | | in bfd_getl_signed_32() in libbfd.c | -| | | | | | because sh_entsize is not... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35448 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20197 | | | | binutils: Race window allows | -| | | | | | users to own arbitrary files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20197 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20284 | | | | binutils: Heap-based | -| | | | | | buffer overflow in | -| | | | | | _bfd_elf_slurp_secondary_reloc_section | -| | | | | | in elf.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20284 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3487 | | | | binutils: Excessive debug | -| | | | | | section size can cause excessive | -| | | | | | memory consumption in bfd's... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3487 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3530 | | | | binutils: stack memory exhaustion in | -| | | | | | demangle_path() in rust-demangle.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3530 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3549 | | | | binutils: heap-based | -| | | | | | buffer overflow in | -| | | | | | avr_elf32_load_records_from_section() | -| | | | | | via large section parameter | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3549 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3648 | | | | binutils: infinite loop | -| | | | | | while demangling rust symbols | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3648 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-37322 | | | | GCC c++filt v2.26 was discovered | -| | | | | | to contain a use-after-free | -| | | | | | vulnerability via the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37322 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | | curl: use-after-free and | -| | | | | | double-free in MQTT sending | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22945 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22946 | HIGH | | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | ff_hevc_put_unweighted_pred_8_sse | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21598 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-21594 | MEDIUM | | | libde265 v1.0.4 contains | -| | | | | | a heap buffer overflow in | -| | | | | | the put_epel_hv_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21594 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21595 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | mc_luma function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21595 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21596 | | | | libde265 v1.0.4 contains a | -| | | | | | global buffer overflow in the | -| | | | | | decode_CABAC_bit function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21596 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21597 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | mc_chroma function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21597 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21599 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | de265_image::available_zscan | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21599 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21600 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_weighted_pred_avg_16_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21600 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21601 | | | | libde265 v1.0.4 contains a | -| | | | | | stack buffer overflow in the | -| | | | | | put_qpel_fallback function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21601 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21602 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_weighted_bipred_16_fallback | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21602 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21603 | | | | libde265 v1.0.4 contains a | -| | | | | | heap buffer overflow in the | -| | | | | | put_qpel_0_0_fallback_16 | -| | | | | | function, which... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21603 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21604 | | | | libde265 v1.0.4 contains a heap | -| | | | | | buffer overflow fault in the | -| | | | | | _mm_loadl_epi64 function,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21604 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21605 | | | | libde265 v1.0.4 contains | -| | | | | | a segmentation fault in | -| | | | | | the apply_sao_internal | -| | | | | | function, which can... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21605 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-21606 | | | | libde265 v1.0.4 contains a heap | -| | | | | | buffer overflow fault in the | -| | | | | | put_epel_16_fallback function,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-21606 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | | expat: internal entity expansion | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-0340 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | | libgcrypt: mishandles ElGamal | -| | | | | | encryption because it lacks | -| | | | | | exponent blinding to address a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33560 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-6829 | LOW | | | libgcrypt: ElGamal implementation | -| | | | | | doesn't have semantic security due | -| | | | | | to incorrectly encoded plaintexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6829 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libglib2.0-0 | CVE-2012-0039 | | 2.66.8-1 | | glib2: hash table | -| | | | | | collisions CPU usage DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2012-0039 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | | gmp: Integer overflow and resultant | -| | | | | | buffer overflow via crafted input | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43618 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | | HTTPS: block-wise chosen-plaintext | -| | | | | | attack against SSL/TLS (BEAST) | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3389 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libgssapi-krb5-2 | CVE-2004-0971 | | 1.18.3-6+deb11u1 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | | Buffer overflow vulnerability | -| | | | | | in function convert_colorspace | -| | | | | | in heif_colorconversion.cc | -| | | | | | in libheif v1.6.2, allows... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-23109 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | | jansson: out-of-bounds read in | -| | | | | | json_loads() due to a parsing error | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-36325 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libjbig0 | CVE-2017-9937 | | 2.1-3.1 | | libtiff: memory malloc failure | -| | | | | | in tif_jbig.c could cause DOS. | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-9937 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libk5crypto3 | CVE-2004-0971 | | 1.18.3-6+deb11u1 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5-3 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5support0 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libldap-2.4-2 | CVE-2015-3276 | | 2.4.57+dfsg-3 | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+---------------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libldap-common | CVE-2015-3276 | | | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | | lua: use-after-free in | -| | | | | | lua_upvaluejoin in lapi.c | -| | | | | | resulting in denial of service | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6706 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-24370 | MEDIUM | | | lua: segmentation fault in getlocal | -| | | | | | and setlocal functions in ldebug.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-24370 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43519 | | | | Stack overflow in lua_resume | -| | | | | | of ldo.c in Lua Interpreter | -| | | | | | 5.1.0~5.4.4 allows attackers... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43519 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | | | ImagemMagick: Division | -| | | | | | by zero in WaveImage() of | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20309 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20312 | | | | ImageMagick: Integer overflow | -| | | | | | in WriteTHUMBNAILImage | -| | | | | | of coders/thumbnail.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20312 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20313 | | | | ImageMagick: Cipher leak when | -| | | | | | the calculating signatures | -| | | | | | in TransformSignatureof | -| | | | | | MagickCore/signature.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20313 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-20241 | MEDIUM | | | ImageMagick: Division by zero in | -| | | | | | WriteJP2Image() in coders/jp2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20241 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20243 | | | | ImageMagick: Division by | -| | | | | | zero in GetResizeFilterWeight | -| | | | | | in MagickCore/resize.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20243 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20244 | | | | ImageMagick: Division by | -| | | | | | zero in ImplodeImage in | -| | | | | | MagickCore/visual-effects.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20245 | | | | ImageMagick: Division by zero | -| | | | | | in WriteAnimatedWEBPImage() | -| | | | | | in coders/webp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20246 | | | | ImageMagick: Division by | -| | | | | | zero in ScaleResampleFilter | -| | | | | | in MagickCore/resample.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-39212 | | | | ImageMagick: possible read | -| | | | | | or write in postscript files | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39212 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2005-0406 | LOW | | | A design flaw in image | -| | | | | | processing software that | -| | | | | | modifies JPEG images might... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-0406 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-3134 | | | | GraphicsMagick/ImageMagick: | -| | | | | | multiple crash or DoS issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-3134 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8678 | | | | ImageMagick: Heap-buffer | -| | | | | | overflow in IsPixelMonochrome | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8678 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11754 | | | | ImageMagick: Memory leak | -| | | | | | in WritePICONImage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11754 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-11755 | | | | ImageMagick: Memory leak in | -| | | | | | WritePICONImage function via | -| | | | | | mishandled AcquireSemaphoreInfo call | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7275 | | | | ImageMagick: Memory allocation | -| | | | | | failure in AcquireMagickMemory | -| | | | | | (incomplete fix for CVE-2016-8866) | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7275 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-15607 | | | | ImageMagick: CPU Exhaustion | -| | | | | | via crafted input file | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-15607 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20311 | | | | ImageMagick: Division by | -| | | | | | zero in sRGBTransformImage() | -| | | | | | in MagickCore/colorspace.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20311 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-34183 | | | | ImageMagick: memory leak | -| | | | | | in AcquireSemaphoreMemory() | -| | | | | | in semaphore.c and | -| | | | | | AcquireMagickMemory() in memory.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-34183 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libncurses6 | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+ + + +---------------+ + -| libncursesw6 | | | | | | -| | | | | | | -| | | | | | | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | | openjpeg: heap-buffer-overflow | -| | | | | | in color.c may lead to DoS or | -| | | | | | arbitrary code execution... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3575 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-29338 | MEDIUM | | | openjpeg: out-of-bounds write due to | -| | | | | | an integer overflow in opj_compress.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-29338 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2016-10505 | LOW | | | openjpeg: NULL pointer dereference | -| | | | | | in imagetopnm function in convert.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10505 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10506 | | | | openjpeg: Division by zero in | -| | | | | | functions opj_pi_next_cprl, | -| | | | | | opj_pi_next_pcrl, and | -| | | | | | opj_pi_next_rpcl in pi.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10506 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9113 | | | | CVE-2016-9114 CVE-2016-9115 | -| | | | | | CVE-2016-9116 CVE-2016-9117 | -| | | | | | CVE-2016-9118 openjpeg2: | -| | | | | | Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9113 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9114 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9114 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9115 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9115 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9116 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9116 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9117 | | | | CVE-2016-9113 CVE-2016-9114 | -| | | | | | CVE-2016-9115 CVE-2016-9116 | -| | | | | | CVE-2016-9117 CVE-2016-9118 | -| | | | | | openjpeg2: Multiple security issues | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9117 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9580 | | | | openjpeg2: Integer overflow | -| | | | | | in tiftoimage causes | -| | | | | | heap buffer overflow | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9580 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-9581 | | | | openjpeg2: Infinite loop | -| | | | | | in tiftoimage resulting | -| | | | | | into heap buffer overflow | -| | | | | | in convert_32s_C1P1... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9581 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17479 | | | | openjpeg: Stack-buffer overflow | -| | | | | | in the pgxtoimage function | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17479 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-16375 | | | | openjpeg: Heap-based buffer | -| | | | | | overflow in pnmtoimage | -| | | | | | function in bin/jpwl/convert.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-16375 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-16376 | | | | openjpeg: Heap-based buffer overflow | -| | | | | | in function t2_encode_packet | -| | | | | | in src/lib/openmj2/t2.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-16376 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20846 | | | | openjpeg: out-of-bounds read in | -| | | | | | functions pi_next_lrcp, pi_next_rlcp, | -| | | | | | pi_next_rpcl, pi_next_pcrl, | -| | | | | | pi_next_rpcl, and pi_next_cprl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20846 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-6988 | | | | openjpeg: DoS via memory | -| | | | | | exhaustion in opj_decompress | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6988 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libpcre3 | CVE-2017-11164 | | 2:8.39-13 | | pcre: OP_KETRMAX feature in the | -| | | | | | match function in pcre_exec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11164 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16231 | | | | pcre: self-recursive call | -| | | | | | in match() in pcre_exec.c | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7245 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7246 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20838 | | | | pcre: Buffer over-read in JIT | -| | | | | | when UTF is disabled and \X or... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20838 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libpng16-16 | CVE-2019-6129 | | 1.6.37-3 | | libpng: memory leak of | -| | | | | | png_info struct in pngcp.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-6129 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsepol1 | CVE-2021-36084 | | 3.1-1 | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36084 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36085 | | | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36085 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36086 | | | | libsepol: use-after-free in | -| | | | | | cil_reset_classpermission() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36087 | | | | libsepol: heap-based buffer | -| | | | | | overflow in ebitmap_match_any() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36087 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsqlite3-0 | CVE-2021-36690 | | 3.34.1-3 | | ** DISPUTED ** A segmentation | -| | | | | | fault can occur in the | -| | | | | | sqlite3.exe command-line... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36690 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libssl1.1 | CVE-2007-6755 | | 1.1.1k-1+deb11u1 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libsystemd0 | CVE-2013-4392 | | 247.3-6 | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libtiff5 | CVE-2014-8130 | | 4.2.0-1 | | libtiff: divide by zero | -| | | | | | in the tiffdither tool | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-8130 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16232 | | | | libtiff: Memory leaks in | -| | | | | | tif_open.c, tif_lzw.c, and tif_aux.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16232 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17973 | | | | libtiff: heap-based use after | -| | | | | | free in tiff2pdf.c:t2p_writeproc | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17973 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-5563 | | | | libtiff: Heap-buffer overflow | -| | | | | | in LZWEncode tif_lzw.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-5563 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-9117 | | | | libtiff: Heap-based buffer | -| | | | | | over-read in bmp2tiff | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-9117 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-10126 | | | | libtiff: NULL pointer dereference | -| | | | | | in the jpeg_fdct_16x16 | -| | | | | | function in jfdctint.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-10126 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libtinfo6 | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libudev1 | CVE-2013-4392 | | 247.3-6 | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| libwebp6 | CVE-2016-9085 | | 0.6.1-2.1 | | libwebp: Several integer overflows | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9085 | -+---------------------------+ + + +---------------+ + -| libwebpdemux2 | | | | | | -| | | | | | | -+---------------------------+ + + +---------------+ + -| libwebpmux3 | | | | | | -| | | | | | | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | | kernel: Insufficient validation | -| | | | | | of user-supplied sizes for | -| | | | | | the MSG_CRYPTO message type | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43267 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-7445 | HIGH | | | kernel: memory exhaustion via | -| | | | | | crafted Graphics Execution | -| | | | | | Manager (GEM) objects | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-7445 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19378 | | | | kernel: out-of-bounds write in | -| | | | | | index_rbio_pages in fs/btrfs/raid56.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19449 | | | | kernel: mounting a crafted | -| | | | | | f2fs filesystem image can lead | -| | | | | | to slab-out-of-bounds read... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19449 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19814 | | | | kernel: out-of-bounds write | -| | | | | | in __remove_dirty_segment | -| | | | | | in fs/f2fs/segment.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19814 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12362 | | | | kernel: Integer overflow in | -| | | | | | Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12362 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26556 | | | | kernel: malleable commitment | -| | | | | | Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26556 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26557 | | | | kernel: predictable | -| | | | | | Authvalue in Bluetooth Mesh | -| | | | | | Provisioning Leads to MITM | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26557 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26559 | | | | kernel: Authvalue leak in | -| | | | | | Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26559 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26560 | | | | kernel: impersonation attack | -| | | | | | in Bluetooth Mesh Provisioning | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26560 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3752 | | | | kernel: possible use-after-free | -| | | | | | in bluetooth module | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4001 | | | | kernel: race condition | -| | | | | | when the EBPF map is frozen | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4001 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4028 | | | | kernel: use-after-free | -| | | | | | in RDMA listen() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4028 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-41864 | | | | kernel: eBPF multiplication | -| | | | | | integer overflow in | -| | | | | | prealloc_elems_and_freelist() | -| | | | | | in kernel/bpf/stackmap.c | -| | | | | | leads to out-of-bounds... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-41864 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-15213 | MEDIUM | | | kernel: use-after-free caused | -| | | | | | by malicious USB device in | -| | | | | | drivers/media/usb/dvb-usb/dvb-usb-init.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15213 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15794 | | | | kernel: Overlayfs in the | -| | | | | | Linux kernel and shiftfs | -| | | | | | not restoring original... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15794 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16089 | | | | kernel: Improper return check | -| | | | | | in nbd_genl_status function | -| | | | | | in drivers/block/nbd.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16089 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20794 | | | | kernel: task processes not | -| | | | | | being properly ended could | -| | | | | | lead to resource exhaustion... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20794 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12363 | | | | kernel: Improper input validation | -| | | | | | in some Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12363 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-12364 | | | | kernel: Null pointer dereference | -| | | | | | in some Intel(R) Graphics Drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-12364 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-14304 | | | | kernel: ethtool when reading | -| | | | | | eeprom of device could | -| | | | | | lead to memory leak... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-14304 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15802 | | | | hardware: BLURtooth: "Dual | -| | | | | | mode" hardware using CTKD are | -| | | | | | vulnerable to key overwrite... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15802 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-24504 | | | | kernel: Uncontrolled resource | -| | | | | | consumption in some Intel(R) | -| | | | | | Ethernet E810 Adapter drivers | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-24504 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-26555 | | | | kernel: Bluetooth BR/EDR PIN | -| | | | | | Pairing procedure is vulnerable | -| | | | | | to an impersonation attack... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-26555 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20321 | | | | kernel: In Overlayfs missing | -| | | | | | a check for a negative | -| | | | | | dentry before calling... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20321 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3640 | | | | kernel: use-after-free vulnerability | -| | | | | | in function sco_sock_sendmsg() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3640 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3669 | | | | kernel: reading /proc/sysvipc/shm | -| | | | | | does not scale with large | -| | | | | | shared memory segment counts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3669 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3744 | | | | kernel: crypto: ccp - fix resource | -| | | | | | leaks in ccp_run_aes_gcm_cmd() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3744 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3759 | | | | kernel: unaccounted ipc | -| | | | | | objects in Linux kernel lead | -| | | | | | to breaking memcg limits... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3759 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3764 | | | | kernel: DoS in | -| | | | | | ccp_run_aes_gcm_cmd() function | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3764 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3772 | | | | kernel: sctp: Invalid chunks | -| | | | | | may be used to remotely remove | -| | | | | | existing associations... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3772 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3847 | | | | kernel: low-privileged | -| | | | | | user privileges escalation | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3847 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3892 | | | | kernel: memory leak | -| | | | | | in fib6_rule_suppress | -| | | | | | could result in DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3892 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4002 | | | | kernel: possible leak or coruption | -| | | | | | of data residing on hugetlbfs | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4002 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-4037 | | | | kernel: security regression | -| | | | | | for CVE-2018-13405 | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-4037 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42327 | | | | kernel: heap-based buffer overflow | -| | | | | | in dp_link_settings_write() in | -| | | | | | drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42327 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-42739 | | | | kernel: Heap buffer | -| | | | | | overflow in firedtv driver | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42739 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43056 | | | | kernel: ppc: kvm: allows a malicious | -| | | | | | KVM guest to crash the host... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43056 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43389 | | | | kernel: an array-index-out-bounds | -| | | | | | in detach_capi_ctr in | -| | | | | | drivers/isdn/capi/kcapi.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43389 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43975 | | | | kernel: out-of-bounds write in hw_atl_utils_fw_rpc_wait() in | -| | | | | | drivers/net/ethernet/aquantia/atlantic/hw_atl/hw_atl_utils.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43975 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-43976 | | | | kernel: mwifiex_usb_recv() in | -| | | | | | drivers/net/wireless/marvell/mwifiex/usb.c | -| | | | | | allows an attacker to | -| | | | | | cause DoS via crafted... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43976 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2004-0230 | LOW | | | TCP, when using a large Window | -| | | | | | Size, makes it easier for remote... | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0230 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2005-3660 | | | | Linux kernel 2.4 and 2.6 allows | -| | | | | | attackers to cause a denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-3660 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2007-3719 | | | | kernel: secretly Monopolizing the | -| | | | | | CPU Without Superuser Privileges | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-3719 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-2544 | | | | kernel: mounting proc | -| | | | | | readonly on a different mount | -| | | | | | point silently mounts it... | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-2544 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-4609 | | | | kernel: TCP protocol | -| | | | | | vulnerabilities from Outpost24 | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-4609 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-4563 | | | | kernel: ipv6: sniffer detection | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4563 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-5321 | | | | kernel: v4l: videobuf: hotfix a | -| | | | | | bug on multiple calls to mmap() | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-5321 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2011-4915 | | | | fs/proc/base.c in the Linux | -| | | | | | kernel through 3.1 allows | -| | | | | | local users to obtain... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4915 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2011-4917 | | | | -->avd.aquasec.com/nvd/cve-2011-4917 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2012-4542 | | | | kernel: block: default SCSI | -| | | | | | command filter does not accomodate | -| | | | | | commands overlap across... | -| | | | | | -->avd.aquasec.com/nvd/cve-2012-4542 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2014-9892 | | | | The snd_compr_tstamp function in | -| | | | | | sound/core/compress_offload.c in | -| | | | | | the Linux kernel through 4.7, as... | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-9892 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2014-9900 | | | | kernel: Info leak in uninitialized | -| | | | | | structure ethtool_wolinfo | -| | | | | | in ethtool_get_wol() | -| | | | | | -->avd.aquasec.com/nvd/cve-2014-9900 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2015-2877 | | | | Kernel: Cross-VM ASL | -| | | | | | INtrospection (CAIN) | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-2877 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10723 | | | | ** DISPUTED ** An issue | -| | | | | | was discovered in the | -| | | | | | Linux kernel through... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10723 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-8660 | | | | kernel: xfs: local DoS due to | -| | | | | | a page lock order bug in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-8660 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-0630 | | | | kernel: Information | -| | | | | | disclosure vulnerability | -| | | | | | in kernel trace subsystem | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-0630 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-13693 | | | | kernel: ACPI operand | -| | | | | | cache leak in dsutils.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13693 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-13694 | | | | kernel: ACPI node and | -| | | | | | node_ext cache leak | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-13694 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-1121 | | | | procps-ng, procps: process | -| | | | | | hiding through race | -| | | | | | condition enumerating /proc | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1121 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-12928 | | | | kernel: NULL pointer dereference | -| | | | | | in hfs_ext_read_extent in hfs.ko | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12928 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-17977 | | | | kernel: Mishandled interactions among | -| | | | | | XFRM Netlink messages, IPPROTO_AH | -| | | | | | packets, and IPPROTO_IP packets... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-17977 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-11191 | | | | kernel: race condition in | -| | | | | | load_aout_binary() allows local | -| | | | | | users to bypass ASLR on... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-11191 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12378 | | | | kernel: unchecked kmalloc | -| | | | | | of new_ra in ip6_ra_control | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12378 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12379 | | | | kernel: memory leak in | -| | | | | | con_insert_unipair in | -| | | | | | drivers/tty/vt/consolemap.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12379 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12380 | | | | kernel: memory allocation | -| | | | | | failure in the efi subsystem | -| | | | | | leads to denial of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12380 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12381 | | | | kernel: unchecked kmalloc | -| | | | | | of new_ra in ip_ra_control | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12381 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12382 | | | | kernel: unchecked kstrdup of | -| | | | | | fwstr in drm_load_edid_firmware | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12382 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12455 | | | | kernel: null pointer dereference | -| | | | | | in sunxi_divs_clk_setup in | -| | | | | | drivers/clk/sunxi/clk-sunxi.c | -| | | | | | causing denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12455 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-12456 | | | | kernel: double fetch in the | -| | | | | | MPT3COMMAND case in _ctl_ioctl_main | -| | | | | | in drivers/scsi/mpt3sas/mpt3sas_ctl.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12456 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16229 | | | | kernel: null pointer dereference in | -| | | | | | drivers/gpu/drm/amd/amdkfd/kfd_interrupt.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16229 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16230 | | | | kernel: null pointer dereference in | -| | | | | | drivers/gpu/drm/radeon/radeon_display.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16230 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16231 | | | | kernel: null-pointer dereference | -| | | | | | in drivers/net/fjes/fjes_main.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16232 | | | | kernel: null-pointer dereference in | -| | | | | | drivers/net/wireless/marvell/libertas/if_sdio.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16232 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16233 | | | | kernel: null pointer dereference | -| | | | | | in drivers/scsi/qla2xxx/qla_os.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16233 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-16234 | | | | kernel: null pointer dereference in | -| | | | | | drivers/net/wireless/intel/iwlwifi/pcie/trans.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-16234 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19070 | | | | kernel: A memory leak in the | -| | | | | | spi_gpio_probe() function in | -| | | | | | drivers/spi/spi-gpio.c allows for... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19070 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-11725 | | | | kernel: improper handling of | -| | | | | | private_size*count multiplication | -| | | | | | due to count=info->owner typo | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11725 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27820 | | | | kernel: use-after-free | -| | | | | | in nouveau kernel module | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27820 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-35501 | | | | kernel: audit not logging access | -| | | | | | to syscall open_by_handle_at for | -| | | | | | users with CAP_DAC_READ_SEARCH... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-35501 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-26934 | | | | An issue was discovered in the Linux | -| | | | | | kernel 4.18 through 5.10.16, as... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-26934 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-32078 | | | | kernel: out-of-bounds read in | -| | | | | | arch/arm/mach-footbridge/personal-pci.c | -| | | | | | due to improper input validation | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-32078 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3760 | | | | kernel: nfc: Use-After-Free | -| | | | | | vulnerability of | -| | | | | | ndev->rf_conn_info object | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3760 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| login | CVE-2007-5686 | | 1:4.8.1-1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| m4 | CVE-2008-1687 | | 1.4.18-5 | | m4: unquoted output of | -| | | | | | maketemp and mkstemp | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-1687 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2008-1688 | | | | m4: code execution via -F argument | -| | | | | | -->avd.aquasec.com/nvd/cve-2008-1688 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| ncurses-base | CVE-2021-39537 | | 6.2+20201114-2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+---------------------------+ + + +---------------+ + -| ncurses-bin | | | | | | -| | | | | | | -| | | | | | | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| openssl | CVE-2007-6755 | | 1.1.1k-1+deb11u1 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| passwd | CVE-2007-5686 | | 1:4.8.1-1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| patch | CVE-2010-4651 | | 2.7.6-7 | | patch: directory traversal flaw | -| | | | | | allows for arbitrary file creation | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4651 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-6951 | | | | patch: NULL pointer dereference | -| | | | | | in pch.c:intuit_diff_type() | -| | | | | | causes a crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6951 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-6952 | | | | patch: Double free of memory in | -| | | | | | pch.c:another_hunk() causes a crash | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6952 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| perl-base | CVE-2020-16156 | MEDIUM | | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| re2c | CVE-2018-21232 | | 2.0.3-1 | | re2c: uncontrolled recursion | -| | | | | | that causes stack consumption | -| | | | | | in find_fixed_tags | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-21232 | -+---------------------------+------------------+ +----------------------+---------------+--------------------------------------------------------------+ -| tar | CVE-2005-2541 | | 1.34+dfsg-1 | | tar: does not properly warn the user | -| | | | | | when extracting setuid or setgid... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-2541 | -+---------------------------+------------------+----------+----------------------+---------------+--------------------------------------------------------------+ - -usr/src/nextcloud/3rdparty/composer.lock (composer) -=================================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/3rdparty/egulias/email-validator/composer.lock (composer) -=========================================================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/circles/composer.lock (composer) -======================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/files_external/3rdparty/composer.lock (composer) -======================================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -usr/src/nextcloud/apps/support/composer.lock (composer) -======================================================= -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - -``` - -**Container: ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -``` -2021-12-03T20:42:45.792Z INFO Detected OS: alpine -2021-12-03T20:42:45.792Z INFO Detecting Alpine vulnerabilities... -2021-12-03T20:42:45.794Z INFO Number of language-specific files: 0 - -ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) -========================================================================================================================= -Total: 22 (UNKNOWN: 0, LOW: 0, MEDIUM: 4, HIGH: 18, CRITICAL: 0) - -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+ +---------------+---------------------------------------+ -| ssl_client | CVE-2021-42378 | HIGH | | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -``` - -**Container: bitnami/redis:6.2.6@sha256:61237e1fb2fbc54ad58141057591538d9563d992ba09cf789766a314e9433c07** - -``` -2021-12-03T20:42:47.092Z INFO Detected OS: debian -2021-12-03T20:42:47.092Z INFO Detecting Debian vulnerabilities... -2021-12-03T20:42:47.108Z INFO Number of language-specific files: 2 -2021-12-03T20:42:47.108Z INFO Detecting gobinary vulnerabilities... - -bitnami/redis:6.2.6@sha256:61237e1fb2fbc54ad58141057591538d9563d992ba09cf789766a314e9433c07 (debian 10.11) -========================================================================================================== -Total: 142 (UNKNOWN: 0, LOW: 104, MEDIUM: 11, HIGH: 23, CRITICAL: 4) - -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bash | CVE-2019-18276 | | 5.0-4 | | bash: when effective UID is not | -| | | | | | equal to its real UID the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-18276 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bsdutils | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| coreutils | CVE-2016-2781 | | 8.30-3 | | coreutils: Non-privileged | -| | | | | | session can escape to the | -| | | | | | parent session in chroot | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-2781 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-18018 | | | | coreutils: race condition | -| | | | | | vulnerability in chown and chgrp | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-18018 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| fdisk | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | gnupg2: OpenPGP Key Certification | -| | | | | | Forgeries with SHA-1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-14855 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libapt-pkg5.0 | CVE-2011-3374 | | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libblkid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6 | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libfdisk1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgcrypt20 | CVE-2021-33560 | | 1.8.4-5+deb10u1 | | libgcrypt: mishandles ElGamal | -| | | | | | encryption because it lacks | -| | | | | | exponent blinding to address a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33560 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-13627 | MEDIUM | | | libgcrypt: ECDSA timing attack | -| | | | | | allowing private key leak | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13627 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-6829 | LOW | | | libgcrypt: ElGamal implementation | -| | | | | | doesn't have semantic security due | -| | | | | | to incorrectly encoded plaintexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6829 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | | gmp: Integer overflow and resultant | -| | | | | | buffer overflow via crafted input | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43618 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | | HTTPS: block-wise chosen-plaintext | -| | | | | | attack against SSL/TLS (BEAST) | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3389 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgssapi-krb5-2 | CVE-2004-0971 | | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | | GNU libidn2 before 2.2.0 | -| | | | | | fails to perform the roundtrip | -| | | | | | checks specified in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12290 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5-3 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5support0 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libldap-2.4-2 | CVE-2015-3276 | | 2.4.47+dfsg-3+deb10u6 | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libldap-common | CVE-2015-3276 | | | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| liblz4-1 | CVE-2019-17543 | | 1.8.3-1+deb10u1 | | lz4: heap-based buffer | -| | | | | | overflow in LZ4_write32 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17543 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libmount1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libncurses6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+ + + +---------------+ + -| libncursesw6 | | | | | | -| | | | | | | -| | | | | | | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | | nghttp2: overly large SETTINGS | -| | | | | | frames can lead to DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11080 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | | pcre: Integer overflow when | -| | | | | | parsing callout numeric arguments | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-14155 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2017-11164 | LOW | | | pcre: OP_KETRMAX feature in the | -| | | | | | match function in pcre_exec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11164 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16231 | | | | pcre: self-recursive call | -| | | | | | in match() in pcre_exec.c | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7245 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7246 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20838 | | | | pcre: Buffer over-read in JIT | -| | | | | | when UTF is disabled and \X or... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20838 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libseccomp2 | CVE-2019-9893 | | 2.3.3-4 | | libseccomp: incorrect generation | -| | | | | | of syscall filters in libseccomp | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9893 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsepol1 | CVE-2021-36084 | | 2.8-1 | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36084 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36085 | | | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36085 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36086 | | | | libsepol: use-after-free in | -| | | | | | cil_reset_classpermission() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36087 | | | | libsepol: heap-based buffer | -| | | | | | overflow in ebitmap_match_any() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36087 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsmartcols1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | libssh2: integer overflow in | -| | | | | | kex_method_diffie_hellman_group_exchange_sha256_key_exchange | -| | | | | | in kex.c leads to out-of-bounds write | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13115 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-17498 | LOW | | | libssh2: integer overflow in | -| | | | | | SSH_MSG_DISCONNECT logic in packet.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17498 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libssl1.1 | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsystemd0 | CVE-2019-3843 | | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtasn1-6 | CVE-2018-1000654 | | 4.13-3 | | libtasn1: Infinite loop in | -| | | | | | _asn1_expand_object_id(ptree) | -| | | | | | leads to memory exhaustion | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1000654 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtinfo6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libuuid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| login | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| mount | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| ncurses-base | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| openssl | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| passwd | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| tar | CVE-2005-2541 | | 1.30+dfsg-6 | | tar: does not properly warn the user | -| | | | | | when extracting setuid or setgid... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-2541 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9923 | | | | tar: null-pointer dereference | -| | | | | | in pax_decode_header in sparse.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20193 | | | | tar: Memory leak in | -| | | | | | read_header() in list.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20193 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| util-linux | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ - -opt/bitnami/common/bin/gosu (gobinary) -====================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -opt/bitnami/common/bin/wait-for-port (gobinary) -=============================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - -``` - -**Container: ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -``` -2021-12-03T20:42:47.700Z INFO Detected OS: alpine -2021-12-03T20:42:47.700Z INFO Detecting Alpine vulnerabilities... -2021-12-03T20:42:47.707Z INFO Number of language-specific files: 0 - -ghcr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) -========================================================================================================================= -Total: 22 (UNKNOWN: 0, LOW: 0, MEDIUM: 4, HIGH: 18, CRITICAL: 0) - -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+ +---------------+---------------------------------------+ -| ssl_client | CVE-2021-42378 | HIGH | | 1.33.1-r6 | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42378 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42379 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42379 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42380 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42380 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42381 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42381 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42382 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42382 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42383 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42383 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42384 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42384 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42385 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42385 | -+ +------------------+ + + +---------------------------------------+ -| | CVE-2021-42386 | | | | busybox: use-after-free in | -| | | | | | awk applet leads to denial | -| | | | | | of service and possibly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42386 | -+ +------------------+----------+ +---------------+---------------------------------------+ -| | CVE-2021-42374 | MEDIUM | | 1.33.1-r4 | busybox: out-of-bounds read | -| | | | | | in unlzma applet leads to | -| | | | | | information leak and denial... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42374 | -+ +------------------+ + +---------------+---------------------------------------+ -| | CVE-2021-42375 | | | 1.33.1-r5 | busybox: incorrect handling | -| | | | | | of a special element in | -| | | | | | ash applet leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-42375 | -+------------+------------------+----------+-------------------+---------------+---------------------------------------+ -``` - -**Container: bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe** - -``` -2021-12-03T20:42:48.382Z INFO Detected OS: debian -2021-12-03T20:42:48.382Z INFO Detecting Debian vulnerabilities... -2021-12-03T20:42:48.405Z INFO Number of language-specific files: 2 -2021-12-03T20:42:48.405Z INFO Detecting gobinary vulnerabilities... -2021-12-03T20:42:48.405Z INFO Detecting jar vulnerabilities... - -bitnami/postgresql:14.1.0@sha256:bdfeb12b5f8ae8dedfc2f7cb18a0ba48959c4dacc19176292a2fffd0abacdebe (debian 10.11) -================================================================================================================ -Total: 190 (UNKNOWN: 0, LOW: 130, MEDIUM: 21, HIGH: 31, CRITICAL: 8) - -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| LIBRARY | VULNERABILITY ID | SEVERITY | INSTALLED VERSION | FIXED VERSION | TITLE | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bash | CVE-2019-18276 | | 5.0-4 | | bash: when effective UID is not | -| | | | | | equal to its real UID the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-18276 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| bsdutils | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| coreutils | CVE-2016-2781 | | 8.30-3 | | coreutils: Non-privileged | -| | | | | | session can escape to the | -| | | | | | parent session in chroot | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-2781 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-18018 | | | | coreutils: race condition | -| | | | | | vulnerability in chown and chgrp | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-18018 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| fdisk | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | | gnupg2: OpenPGP Key Certification | -| | | | | | Forgeries with SHA-1 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-14855 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libapt-pkg5.0 | CVE-2011-3374 | | 1.8.2.3 | | It was found that apt-key in apt, | -| | | | | | all versions, do not correctly... | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3374 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libblkid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc-l10n | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+ +---------------+--------------------------------------------------------------+ -| libc6 | CVE-2021-33574 | CRITICAL | | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | | curl: Requirement to use | -| | | | | | TLS not properly enforced | -| | | | | | for IMAP, POP3, and... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22946 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22947 | MEDIUM | | | curl: Server responses | -| | | | | | received before STARTTLS | -| | | | | | processed after TLS handshake | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22947 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2021-22898 | LOW | | | curl: TELNET stack | -| | | | | | contents disclosure | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22898 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22922 | | | | curl: Content not matching hash | -| | | | | | in Metalink is not being discarded | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22922 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22923 | | | | curl: Metalink download | -| | | | | | sends credentials | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-22924 | | | | curl: Bad connection reuse | -| | | | | | due to flawed path name checks | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-22924 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libfdisk1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgcrypt20 | CVE-2021-33560 | | 1.8.4-5+deb10u1 | | libgcrypt: mishandles ElGamal | -| | | | | | encryption because it lacks | -| | | | | | exponent blinding to address a... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33560 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-13627 | MEDIUM | | | libgcrypt: ECDSA timing attack | -| | | | | | allowing private key leak | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13627 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2018-6829 | LOW | | | libgcrypt: ElGamal implementation | -| | | | | | doesn't have semantic security due | -| | | | | | to incorrectly encoded plaintexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-6829 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | | gmp: Integer overflow and resultant | -| | | | | | buffer overflow via crafted input | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-43618 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | | HTTPS: block-wise chosen-plaintext | -| | | | | | attack against SSL/TLS (BEAST) | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-3389 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libgssapi-krb5-2 | CVE-2004-0971 | | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | | GNU libidn2 before 2.2.0 | -| | | | | | fails to perform the roundtrip | -| | | | | | checks specified in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-12290 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5-3 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libkrb5support0 | CVE-2004-0971 | | | | security flaw | -| | | | | | -->avd.aquasec.com/nvd/cve-2004-0971 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-5709 | | | | krb5: integer overflow | -| | | | | | in dbentry->n_key_data | -| | | | | | in kadmin/dbutil/dump.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-5709 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libldap-2.4-2 | CVE-2015-3276 | | 2.4.47+dfsg-3+deb10u6 | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ + +---------------+--------------------------------------------------------------+ -| libldap-common | CVE-2015-3276 | | | | openldap: incorrect multi-keyword | -| | | | | | mode cipherstring parsing | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-3276 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-14159 | | | | openldap: Privilege escalation | -| | | | | | via PID file manipulation | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-14159 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-17740 | | | | openldap: | -| | | | | | contrib/slapd-modules/nops/nops.c | -| | | | | | attempts to free stack buffer | -| | | | | | allowing remote attackers to cause... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-17740 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-15719 | | | | openldap: Certificate | -| | | | | | validation incorrectly | -| | | | | | matches name against CN-ID | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-15719 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| liblz4-1 | CVE-2019-17543 | | 1.8.3-1+deb10u1 | | lz4: heap-based buffer | -| | | | | | overflow in LZ4_write32 | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17543 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libmount1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libncurses6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+ + + +---------------+ + -| libncursesw6 | | | | | | -| | | | | | | -| | | | | | | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | | nghttp2: overly large SETTINGS | -| | | | | | frames can lead to DoS | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11080 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | | pcre: Integer overflow when | -| | | | | | parsing callout numeric arguments | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-14155 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2017-11164 | LOW | | | pcre: OP_KETRMAX feature in the | -| | | | | | match function in pcre_exec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-11164 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-16231 | | | | pcre: self-recursive call | -| | | | | | in match() in pcre_exec.c | -| | | | | | leads to denial of service... | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16231 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7245 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7245 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2017-7246 | | | | pcre: stack-based buffer overflow | -| | | | | | write in pcre32_copy_substring | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-7246 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20838 | | | | pcre: Buffer over-read in JIT | -| | | | | | when UTF is disabled and \X or... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20838 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libseccomp2 | CVE-2019-9893 | | 2.3.3-4 | | libseccomp: incorrect generation | -| | | | | | of syscall filters in libseccomp | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9893 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsepol1 | CVE-2021-36084 | | 2.8-1 | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36084 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36085 | | | | libsepol: use-after-free in | -| | | | | | __cil_verify_classperms() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36085 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36086 | | | | libsepol: use-after-free in | -| | | | | | cil_reset_classpermission() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36086 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36087 | | | | libsepol: heap-based buffer | -| | | | | | overflow in ebitmap_match_any() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36087 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsmartcols1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | | sqlite: mishandling of | -| | | | | | certain SELECT statements with | -| | | | | | non-existent VIEW can lead to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19603 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-19645 | MEDIUM | | | sqlite: infinite recursion via | -| | | | | | certain types of self-referential | -| | | | | | views in conjunction with... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19645 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19924 | | | | sqlite: incorrect | -| | | | | | sqlite3WindowRewrite() error | -| | | | | | handling leads to mishandling | -| | | | | | certain parser-tree rewriting | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19924 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13631 | | | | sqlite: Virtual table can be | -| | | | | | renamed into the name of one of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13631 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-19244 | LOW | | | sqlite: allows a crash | -| | | | | | if a sub-select uses both | -| | | | | | DISTINCT and window... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19244 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-11656 | | | | sqlite: use-after-free in the | -| | | | | | ALTER TABLE implementation | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-11656 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-36690 | | | | ** DISPUTED ** A segmentation | -| | | | | | fault can occur in the | -| | | | | | sqlite3.exe command-line... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-36690 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | libssh2: integer overflow in | -| | | | | | kex_method_diffie_hellman_group_exchange_sha256_key_exchange | -| | | | | | in kex.c leads to out-of-bounds write | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-13115 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-17498 | LOW | | | libssh2: integer overflow in | -| | | | | | SSH_MSG_DISCONNECT logic in packet.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-17498 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libssl1.1 | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | gcc: spilling of stack | -| | | | | | protection address in cfgexpand.c | -| | | | | | and function.c leads to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-12886 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-15847 | | | | gcc: POWER9 "DARN" RNG intrinsic | -| | | | | | produces repeated output | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-15847 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libsystemd0 | CVE-2019-3843 | | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtasn1-6 | CVE-2018-1000654 | | 4.13-3 | | libtasn1: Infinite loop in | -| | | | | | _asn1_expand_object_id(ptree) | -| | | | | | leads to memory exhaustion | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-1000654 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libtinfo6 | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | systemd: services with DynamicUser | -| | | | | | can create SUID/SGID binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3843 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-3844 | | | | systemd: services with DynamicUser | -| | | | | | can get new privileges and | -| | | | | | create SGID binaries... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-3844 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2013-4392 | LOW | | | systemd: TOCTOU race condition | -| | | | | | when updating file permissions | -| | | | | | and SELinux security contexts... | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4392 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-20386 | | | | systemd: memory leak in button_open() | -| | | | | | in login/logind-button.c when | -| | | | | | udev events are received... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-20386 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13529 | | | | systemd: DHCP FORCERENEW | -| | | | | | authentication not implemented | -| | | | | | can cause a system running the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13529 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-13776 | | | | systemd: Mishandles numerical | -| | | | | | usernames beginning with decimal | -| | | | | | digits or 0x followed by... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-13776 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| libuuid1 | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | | libxml2: Infinite recursion | -| | | | | | in parameter entities | -| | | | | | -->avd.aquasec.com/nvd/cve-2017-16932 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2016-9318 | MEDIUM | | | libxml2: XML External | -| | | | | | Entity vulnerability | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-9318 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | | libxslt: math.random() in | -| | | | | | xslt uses unseeded randomness | -| | | | | | -->avd.aquasec.com/nvd/cve-2015-9019 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | | glibc: mq_notify does | -| | | | | | not handle separately | -| | | | | | allocated thread attributes | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-33574 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-35942 | | | | glibc: Arbitrary read in wordexp() | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-35942 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2020-1751 | HIGH | | | glibc: array overflow in | -| | | | | | backtrace functions for powerpc | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1751 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-1752 | | | | glibc: use-after-free in glob() | -| | | | | | function when expanding ~user | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-1752 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-3326 | | | | glibc: Assertion failure in | -| | | | | | ISO-2022-JP-3 gconv module | -| | | | | | related to combining characters | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-3326 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2019-25013 | MEDIUM | | | glibc: buffer over-read in | -| | | | | | iconv when processing invalid | -| | | | | | multi-byte input sequences in... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-25013 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-10029 | | | | glibc: stack corruption | -| | | | | | from crafted input in cosl, | -| | | | | | sinl, sincosl, and tanl... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-10029 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-27618 | | | | glibc: iconv when processing | -| | | | | | invalid multi-byte input | -| | | | | | sequences fails to advance the... | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-27618 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2010-4756 | LOW | | | glibc: glob implementation | -| | | | | | can cause excessive CPU and | -| | | | | | memory consumption due to... | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-4756 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2016-10228 | | | | glibc: iconv program can hang | -| | | | | | when invoked with the -c option | -| | | | | | -->avd.aquasec.com/nvd/cve-2016-10228 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-20796 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-20796 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010022 | | | | glibc: stack guard protection bypass | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010022 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010023 | | | | glibc: running ldd on malicious ELF | -| | | | | | leads to code execution because of... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010023 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010024 | | | | glibc: ASLR bypass using | -| | | | | | cache of thread stack and heap | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010024 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-1010025 | | | | glibc: information disclosure of heap | -| | | | | | addresses of pthread_created thread | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-1010025 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19126 | | | | glibc: LD_PREFER_MAP_32BIT_EXEC | -| | | | | | not ignored in setuid binaries | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19126 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9192 | | | | glibc: uncontrolled recursion in | -| | | | | | function check_dst_limits_calc_pos_1 | -| | | | | | in posix/regexec.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9192 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2020-6096 | | | | glibc: signed comparison | -| | | | | | vulnerability in the | -| | | | | | ARMv7 memcpy function | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-6096 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-27645 | | | | glibc: Use-after-free in | -| | | | | | addgetnetgrentX function | -| | | | | | in netgroupcache.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-27645 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| login | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| mount | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| ncurses-base | CVE-2021-39537 | | 6.1+20181013-2+deb10u2 | | ncurses: heap-based buffer overflow | -| | | | | | in _nc_captoinfo() in captoinfo.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-39537 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| openssl | CVE-2007-6755 | | 1.1.1d-0+deb10u7 | | Dual_EC_DRBG: weak pseudo | -| | | | | | random number generator | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-6755 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2010-0928 | | | | openssl: RSA authentication weakness | -| | | | | | -->avd.aquasec.com/nvd/cve-2010-0928 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| passwd | CVE-2007-5686 | | 1:4.5-1.1 | | initscripts in rPath Linux 1 | -| | | | | | sets insecure permissions for | -| | | | | | the /var/log/btmp file,... | -| | | | | | -->avd.aquasec.com/nvd/cve-2007-5686 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2013-4235 | | | | shadow-utils: TOCTOU race | -| | | | | | conditions by copying and | -| | | | | | removing directory trees | -| | | | | | -->avd.aquasec.com/nvd/cve-2013-4235 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2018-7169 | | | | shadow-utils: newgidmap | -| | | | | | allows unprivileged user to | -| | | | | | drop supplementary groups | -| | | | | | potentially allowing privilege... | -| | | | | | -->avd.aquasec.com/nvd/cve-2018-7169 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-19882 | | | | shadow-utils: local users can | -| | | | | | obtain root access because setuid | -| | | | | | programs are misconfigured... | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-19882 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | | [Signature Verification Bypass] | -| | | | | | -->avd.aquasec.com/nvd/cve-2020-16156 | -+ +------------------+----------+ +---------------+--------------------------------------------------------------+ -| | CVE-2011-4116 | LOW | | | perl: File::Temp insecure | -| | | | | | temporary file handling | -| | | | | | -->avd.aquasec.com/nvd/cve-2011-4116 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| tar | CVE-2005-2541 | | 1.30+dfsg-6 | | tar: does not properly warn the user | -| | | | | | when extracting setuid or setgid... | -| | | | | | -->avd.aquasec.com/nvd/cve-2005-2541 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2019-9923 | | | | tar: null-pointer dereference | -| | | | | | in pax_decode_header in sparse.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2019-9923 | -+ +------------------+ + +---------------+--------------------------------------------------------------+ -| | CVE-2021-20193 | | | | tar: Memory leak in | -| | | | | | read_header() in list.c | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-20193 | -+------------------+------------------+ +------------------------+---------------+--------------------------------------------------------------+ -| util-linux | CVE-2021-37600 | | 2.33.1-0.1 | | util-linux: integer overflow | -| | | | | | can lead to buffer overflow | -| | | | | | in get_sem_elements() in | -| | | | | | sys-utils/ipcutils.c... | -| | | | | | -->avd.aquasec.com/nvd/cve-2021-37600 | -+------------------+------------------+----------+------------------------+---------------+--------------------------------------------------------------+ - -Java (jar) -========== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - - -opt/bitnami/common/bin/gosu (gobinary) -====================================== -Total: 0 (UNKNOWN: 0, LOW: 0, MEDIUM: 0, HIGH: 0, CRITICAL: 0) - -``` diff --git a/stable/nextcloud/10.0.11/security.md b/stable/nextcloud/10.0.11/security.md deleted file mode 100644 index 4630541a79e..00000000000 --- a/stable/nextcloud/10.0.11/security.md +++ /dev/null @@ -1,1763 +0,0 @@ -# Security Scan - -## Helm-Chart - -##### Scan Results - -2021-12-04T19:44:40.066Z INFO Detected config files: 3 -#### nextcloud/charts/postgresql/templates/common.yaml - -**kubernetes** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**kubernetes** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**kubernetes** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e - tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/redis:v6.2.6@sha256:741dc63de7fed6f7f4fff41ac4b23a40f6850e9fb361e35e2959c71d8f10aeae - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - -##### Scan Results - -**Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -2021-12-04T19:44:42.515Z INFO Detected OS: alpine -2021-12-04T19:44:42.515Z INFO Detecting Alpine vulnerabilities... -2021-12-04T19:44:42.526Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4** - -2021-12-04T19:44:46.503Z INFO Detected OS: debian -2021-12-04T19:44:46.503Z INFO Detecting Debian vulnerabilities... -2021-12-04T19:44:46.539Z INFO Number of language-specific files: 2 -2021-12-04T19:44:46.540Z INFO Detecting gobinary vulnerabilities... -2021-12-04T19:44:46.540Z INFO Detecting jar vulnerabilities... -#### tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Click to expand!http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Click to expand!https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Click to expand!https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Click to expand!http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e** - -2021-12-04T19:45:14.960Z INFO Detected OS: debian -2021-12-04T19:45:14.960Z INFO Detecting Debian vulnerabilities... -2021-12-04T19:45:15.089Z INFO Number of language-specific files: 5 -2021-12-04T19:45:15.089Z INFO Detecting composer vulnerabilities... -#### tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e (debian 11.1) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2 | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2 | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2 | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2 | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2 | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-bin | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-bin | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-bin | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-bin | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-bin | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-bin | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-data | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-data | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-data | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-data | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-data | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-data | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-utils | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-utils | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-utils | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-utils | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-utils | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-utils | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| binutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-common | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-common | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-common | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-common | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-common | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-common | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-common | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-common | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-common | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-common | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-common | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-common | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-28831 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28831
https://git.busybox.net/busybox/commit/?id=f25d254dfd4243698c31a4f3153d4ac72aa9e9bd
https://lists.debian.org/debian-lts-announce/2021/04/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UDQGJRECXFS5EZVDH2OI45FMO436AC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7ZIFKPRR32ZYA3WAA2NXFA3QHHOU6FJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZASBW7QRRLY5V2R44MQ4QQM4CZIDHM2U/
https://security.gentoo.org/glsa/202105-09
| -| busybox-static | CVE-2021-42378 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42379 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42380 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42381 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42382 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42383 | HIGH | 1:1.30.1-6 | |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42384 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42385 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42386 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2018-1000500 | LOW | 1:1.30.1-6 | |
Click to expand!http://lists.busybox.net/pipermail/busybox/2018-May/086462.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000500
https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91
https://git.busybox.net/busybox/tree/networking/wget.c?id=8bc418f07eab79a9c8d26594629799f6157a9466#n74
https://ubuntu.com/security/notices/USN-4531-1
https://usn.ubuntu.com/4531-1/
| -| busybox-static | CVE-2021-42373 | LOW | 1:1.30.1-6 | |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42374 | LOW | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42375 | LOW | 1:1.30.1-6 | |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42376 | LOW | 1:1.30.1-6 | |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/633
| -| imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/634
| -| imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| imagemagick-6-common | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578
https://bugs.chromium.org/p/aomedia/issues/detail?id=2998
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e
https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
| -| libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0
https://bugs.chromium.org/p/aomedia/issues/detail?id=2999
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| -| libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| -| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| -| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libbinutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libbinutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libbinutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libbinutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libbinutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libbinutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libbinutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libbinutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libbinutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libbinutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libbinutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libbinutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf-nobfd0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf-nobfd0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf-nobfd0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf-nobfd0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf-nobfd0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf-nobfd0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf-nobfd0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf-nobfd0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf-nobfd0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf-nobfd0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf-nobfd0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libctf0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/237
| -| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/233
| -| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/239
| -| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/236
| -| libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/238
| -| libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/235
| -| libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/243
| -| libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/241
| -| libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/242
| -| libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/240
| -| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/231
| -| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/234
| -| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/232
| -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | |
Click to expand!http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | |
Click to expand!https://github.com/strukturag/libheif/issues/207
| -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | |
Click to expand!https://github.com/akheron/jansson/issues/548
| -| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | |
Click to expand!http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html
http://lua.2524044.n2.nabble.com/CVE-2019-6706-use-after-free-in-lua-upvaluejoin-function-tc7685575.html
https://access.redhat.com/errata/RHSA-2019:3706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706
https://linux.oracle.com/cve/CVE-2019-6706.html
https://linux.oracle.com/errata/ELSA-2019-3706.html
https://ubuntu.com/security/notices/USN-3941-1
https://usn.ubuntu.com/3941-1/
https://www.exploit-db.com/exploits/46246/
| -| liblua5.3-0 | CVE-2020-24370 | MEDIUM | 5.3.3-1.1 | |
Click to expand!http://lua-users.org/lists/lua-l/2020-07/msg00324.html
https://github.com/lua/lua/commit/a585eae6e7ada1ca9271607a4f48dfb17868ab7b
https://linux.oracle.com/cve/CVE-2020-24370.html
https://linux.oracle.com/errata/ELSA-2021-4510.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6KONNG6UEI3FMEOY67NDZC32NBGBI44/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXYMCIUNGK26VHAYHGP5LPW56G2KWOHQ/
| -| liblua5.3-0 | CVE-2021-43519 | MEDIUM | 5.3.3-1.1 | |
Click to expand!http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickcore-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickcore-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickcore-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickcore-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickcore-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickcore-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickcore-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickcore-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickcore-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickcore-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickwand-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickwand-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickwand-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickwand-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickwand-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickwand-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickwand-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickwand-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickwand-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickwand-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | |
Click to expand!https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
| -| libopenjp2-7 | CVE-2021-29338 | MEDIUM | 2.4.0-3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| -| libopenjp2-7 | CVE-2016-10505 | LOW | 2.4.0-3 | |
Click to expand!https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-10506 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9113 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9114 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9115 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9116 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9117 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9580 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9581 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2017-17479 | LOW | 2.4.0-3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
| -| libopenjp2-7 | CVE-2018-16375 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
| -| libopenjp2-7 | CVE-2018-16376 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
| -| libopenjp2-7 | CVE-2018-20846 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
| -| libopenjp2-7 | CVE-2019-6988 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | |
Click to expand!https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Click to expand!https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
| -| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
| -| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
| -| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpdemux2 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267
https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)
https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
https://linux.oracle.com/cve/CVE-2021-43267.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://security.netapp.com/advisory/ntap-20211125-0002/
https://ubuntu.com/security/notices/USN-5165-1
https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 5.10.70-1 | |
Click to expand!https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 5.10.70-1 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 5.10.70-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 5.10.70-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 5.10.70-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 5.10.70-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 5.10.70-1 | |
Click to expand!https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-4001 | HIGH | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001
https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 5.10.70-1 | |
Click to expand!https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 5.10.70-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 5.10.70-1 | |
Click to expand!https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 5.10.70-1 | |
Click to expand!https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-24504 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504
https://linux.oracle.com/cve/CVE-2020-24504.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 5.10.70-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 5.10.70-1 | |
Click to expand!https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 5.10.70-1 | |
Click to expand!https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 5.10.70-1 | |
Click to expand!https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 5.10.70-1 | |
Click to expand!https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 5.10.70-1 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 5.10.70-1 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42327 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html
https://security.netapp.com/advisory/ntap-20211118-0005/
https://ubuntu.com/security/notices/USN-5165-1
https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43056 | MEDIUM | 5.10.70-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/10/28/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/
https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 5.10.70-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 5.10.70-1 | |
Click to expand!https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 5.10.70-1 | |
Click to expand!ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 5.10.70-1 | |
Click to expand!http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 5.10.70-1 | |
Click to expand!http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 5.10.70-1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 5.10.70-1 | |
Click to expand!http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 5.10.70-1 | |
Click to expand!http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 5.10.70-1 | |
Click to expand!http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 5.10.70-1 | |
Click to expand!http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 5.10.70-1 | |
Click to expand!
| -| linux-libc-dev | CVE-2012-4542 | LOW | 5.10.70-1 | |
Click to expand!http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 5.10.70-1 | |
Click to expand!http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 5.10.70-1 | |
Click to expand!http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 5.10.70-1 | |
Click to expand!http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 5.10.70-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 5.10.70-1 | |
Click to expand!http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 5.10.70-1 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-16229 | LOW | 5.10.70-1 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 5.10.70-1 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 5.10.70-1 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 5.10.70-1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-26934 | LOW | 5.10.70-1 | |
Click to expand!http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3760 | LOW | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| m4 | CVE-2008-1687 | LOW | 1.4.18-5 | |
Click to expand!http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| -| m4 | CVE-2008-1688 | LOW | 1.4.18-5 | |
Click to expand!http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| patch | CVE-2010-4651 | LOW | 2.7.6-7 | |
Click to expand!http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| -| patch | CVE-2018-6951 | LOW | 2.7.6-7 | |
Click to expand!http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| -| patch | CVE-2018-6952 | LOW | 2.7.6-7 | |
Click to expand!http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| re2c | CVE-2018-21232 | LOW | 2.0.3-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e** - -2021-12-04T19:45:16.403Z INFO Detected OS: debian -2021-12-04T19:45:16.403Z INFO Detecting Debian vulnerabilities... -2021-12-04T19:45:16.590Z INFO Number of language-specific files: 5 -2021-12-04T19:45:16.590Z INFO Detecting composer vulnerabilities... -#### tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e (debian 11.1) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2 | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2 | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2 | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2 | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2 | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-bin | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-bin | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-bin | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-bin | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-bin | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-bin | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-data | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-data | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-data | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-data | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-data | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-data | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-utils | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-utils | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-utils | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-utils | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-utils | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-utils | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Click to expand!http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| binutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-common | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-common | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-common | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-common | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-common | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-common | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-common | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-common | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-common | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-common | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-common | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-common | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-28831 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28831
https://git.busybox.net/busybox/commit/?id=f25d254dfd4243698c31a4f3153d4ac72aa9e9bd
https://lists.debian.org/debian-lts-announce/2021/04/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UDQGJRECXFS5EZVDH2OI45FMO436AC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7ZIFKPRR32ZYA3WAA2NXFA3QHHOU6FJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZASBW7QRRLY5V2R44MQ4QQM4CZIDHM2U/
https://security.gentoo.org/glsa/202105-09
| -| busybox-static | CVE-2021-42378 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42379 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42380 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42381 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42382 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42383 | HIGH | 1:1.30.1-6 | |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42384 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42385 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42386 | HIGH | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2018-1000500 | LOW | 1:1.30.1-6 | |
Click to expand!http://lists.busybox.net/pipermail/busybox/2018-May/086462.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000500
https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91
https://git.busybox.net/busybox/tree/networking/wget.c?id=8bc418f07eab79a9c8d26594629799f6157a9466#n74
https://ubuntu.com/security/notices/USN-4531-1
https://usn.ubuntu.com/4531-1/
| -| busybox-static | CVE-2021-42373 | LOW | 1:1.30.1-6 | |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42374 | LOW | 1:1.30.1-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42375 | LOW | 1:1.30.1-6 | |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42376 | LOW | 1:1.30.1-6 | |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/633
| -| imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/634
| -| imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| imagemagick-6-common | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578
https://bugs.chromium.org/p/aomedia/issues/detail?id=2998
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e
https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
| -| libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0
https://bugs.chromium.org/p/aomedia/issues/detail?id=2999
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| -| libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| -| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| -| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | |
Click to expand!https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libbinutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libbinutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libbinutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libbinutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libbinutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libbinutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libbinutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libbinutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libbinutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libbinutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libbinutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libbinutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Click to expand!https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf-nobfd0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf-nobfd0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf-nobfd0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf-nobfd0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf-nobfd0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf-nobfd0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf-nobfd0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf-nobfd0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf-nobfd0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf-nobfd0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf-nobfd0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libctf0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Click to expand!http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Click to expand!https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Click to expand!https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/237
| -| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/233
| -| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/239
| -| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/236
| -| libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/238
| -| libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/235
| -| libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/243
| -| libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/241
| -| libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/242
| -| libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/240
| -| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/231
| -| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/234
| -| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | |
Click to expand!https://github.com/strukturag/libde265/issues/232
| -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | |
Click to expand!http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | |
Click to expand!https://github.com/strukturag/libheif/issues/207
| -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | |
Click to expand!https://github.com/akheron/jansson/issues/548
| -| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | |
Click to expand!http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html
http://lua.2524044.n2.nabble.com/CVE-2019-6706-use-after-free-in-lua-upvaluejoin-function-tc7685575.html
https://access.redhat.com/errata/RHSA-2019:3706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706
https://linux.oracle.com/cve/CVE-2019-6706.html
https://linux.oracle.com/errata/ELSA-2019-3706.html
https://ubuntu.com/security/notices/USN-3941-1
https://usn.ubuntu.com/3941-1/
https://www.exploit-db.com/exploits/46246/
| -| liblua5.3-0 | CVE-2020-24370 | MEDIUM | 5.3.3-1.1 | |
Click to expand!http://lua-users.org/lists/lua-l/2020-07/msg00324.html
https://github.com/lua/lua/commit/a585eae6e7ada1ca9271607a4f48dfb17868ab7b
https://linux.oracle.com/cve/CVE-2020-24370.html
https://linux.oracle.com/errata/ELSA-2021-4510.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6KONNG6UEI3FMEOY67NDZC32NBGBI44/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXYMCIUNGK26VHAYHGP5LPW56G2KWOHQ/
| -| liblua5.3-0 | CVE-2021-43519 | MEDIUM | 5.3.3-1.1 | |
Click to expand!http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickcore-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickcore-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickcore-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickcore-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickcore-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickcore-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickcore-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickcore-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickcore-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickcore-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickwand-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickwand-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickwand-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickwand-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickwand-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickwand-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickwand-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickwand-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickwand-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickwand-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Click to expand!https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | |
Click to expand!https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
| -| libopenjp2-7 | CVE-2021-29338 | MEDIUM | 2.4.0-3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| -| libopenjp2-7 | CVE-2016-10505 | LOW | 2.4.0-3 | |
Click to expand!https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-10506 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9113 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9114 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9115 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9116 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9117 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9580 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9581 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2017-17479 | LOW | 2.4.0-3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
| -| libopenjp2-7 | CVE-2018-16375 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
| -| libopenjp2-7 | CVE-2018-16376 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
| -| libopenjp2-7 | CVE-2018-20846 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
| -| libopenjp2-7 | CVE-2019-6988 | LOW | 2.4.0-3 | |
Click to expand!http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | |
Click to expand!https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Click to expand!https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
| -| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
| -| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
| -| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | |
Click to expand!http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpdemux2 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267
https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)
https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
https://linux.oracle.com/cve/CVE-2021-43267.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://security.netapp.com/advisory/ntap-20211125-0002/
https://ubuntu.com/security/notices/USN-5165-1
https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 5.10.70-1 | |
Click to expand!https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 5.10.70-1 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 5.10.70-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 5.10.70-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 5.10.70-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 5.10.70-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 5.10.70-1 | |
Click to expand!https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-4001 | HIGH | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001
https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 5.10.70-1 | |
Click to expand!https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 5.10.70-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 5.10.70-1 | |
Click to expand!https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 5.10.70-1 | |
Click to expand!https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-24504 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504
https://linux.oracle.com/cve/CVE-2020-24504.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 5.10.70-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 5.10.70-1 | |
Click to expand!https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 5.10.70-1 | |
Click to expand!https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 5.10.70-1 | |
Click to expand!https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 5.10.70-1 | |
Click to expand!https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 5.10.70-1 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 5.10.70-1 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42327 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html
https://security.netapp.com/advisory/ntap-20211118-0005/
https://ubuntu.com/security/notices/USN-5165-1
https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43056 | MEDIUM | 5.10.70-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/10/28/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/
https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 5.10.70-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 5.10.70-1 | |
Click to expand!https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 5.10.70-1 | |
Click to expand!ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 5.10.70-1 | |
Click to expand!http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 5.10.70-1 | |
Click to expand!http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 5.10.70-1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 5.10.70-1 | |
Click to expand!http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 5.10.70-1 | |
Click to expand!http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 5.10.70-1 | |
Click to expand!http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 5.10.70-1 | |
Click to expand!http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 5.10.70-1 | |
Click to expand!
| -| linux-libc-dev | CVE-2012-4542 | LOW | 5.10.70-1 | |
Click to expand!http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 5.10.70-1 | |
Click to expand!http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 5.10.70-1 | |
Click to expand!http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 5.10.70-1 | |
Click to expand!http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 5.10.70-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 5.10.70-1 | |
Click to expand!http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 5.10.70-1 | |
Click to expand!http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 5.10.70-1 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-16229 | LOW | 5.10.70-1 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 5.10.70-1 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 5.10.70-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 5.10.70-1 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 5.10.70-1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-26934 | LOW | 5.10.70-1 | |
Click to expand!http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3760 | LOW | 5.10.70-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| m4 | CVE-2008-1687 | LOW | 1.4.18-5 | |
Click to expand!http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| -| m4 | CVE-2008-1688 | LOW | 1.4.18-5 | |
Click to expand!http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| patch | CVE-2010-4651 | LOW | 2.7.6-7 | |
Click to expand!http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| -| patch | CVE-2018-6951 | LOW | 2.7.6-7 | |
Click to expand!http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| -| patch | CVE-2018-6952 | LOW | 2.7.6-7 | |
Click to expand!http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| re2c | CVE-2018-21232 | LOW | 2.0.3-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -2021-12-04T19:45:17.969Z INFO Detected OS: alpine -2021-12-04T19:45:17.970Z INFO Detecting Alpine vulnerabilities... -2021-12-04T19:45:17.975Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**Container: tccr.io/truecharts/redis:v6.2.6@sha256:741dc63de7fed6f7f4fff41ac4b23a40f6850e9fb361e35e2959c71d8f10aeae** - -2021-12-04T19:45:19.229Z INFO Detected OS: debian -2021-12-04T19:45:19.229Z INFO Detecting Debian vulnerabilities... -2021-12-04T19:45:19.278Z INFO Number of language-specific files: 2 -2021-12-04T19:45:19.278Z INFO Detecting gobinary vulnerabilities... -#### tccr.io/truecharts/redis:v6.2.6@sha256:741dc63de7fed6f7f4fff41ac4b23a40f6850e9fb361e35e2959c71d8f10aeae (debian 10.11) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Click to expand!http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Click to expand!https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Click to expand!http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -2021-12-04T19:45:20.755Z INFO Detected OS: alpine -2021-12-04T19:45:20.755Z INFO Detecting Alpine vulnerabilities... -2021-12-04T19:45:20.765Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4** - -2021-12-04T19:45:24.701Z INFO Detected OS: debian -2021-12-04T19:45:24.701Z INFO Detecting Debian vulnerabilities... -2021-12-04T19:45:24.761Z INFO Number of language-specific files: 2 -2021-12-04T19:45:24.761Z INFO Detecting gobinary vulnerabilities... -2021-12-04T19:45:24.764Z INFO Detecting jar vulnerabilities... -#### tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Click to expand!http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Click to expand!https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Click to expand!https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Click to expand!http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/nextcloud/10.0.11/templates/_configmap.tpl b/stable/nextcloud/10.0.11/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.11/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.11/templates/_cronjob.tpl b/stable/nextcloud/10.0.11/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.11/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.11/templates/common.yaml b/stable/nextcloud/10.0.11/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.11/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.11/values.yaml b/stable/nextcloud/10.0.11/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.12/CHANGELOG.md b/stable/nextcloud/10.0.12/CHANGELOG.md deleted file mode 100644 index d022287ea73..00000000000 --- a/stable/nextcloud/10.0.12/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.12](https://github.com/truecharts/apps/compare/nextcloud-10.0.11...nextcloud-10.0.12) (2021-12-04) - -#### Chore - -* bump apps to generate security page -* cleanup the ci for the security page a bit - - - - -### [nextcloud-10.0.11](https://github.com/truecharts/apps/compare/nextcloud-10.0.10...nextcloud-10.0.11) (2021-12-04) - -#### Chore - -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [nextcloud-10.0.10](https://github.com/truecharts/apps/compare/nextcloud-10.0.9...nextcloud-10.0.10) (2021-12-03) - -#### Chore - -* ensure container references are prefixed with v -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update container image tccr.io/truecharts/nextcloud to v23.0.0 ([#1447](https://github.com/truecharts/apps/issues/1447)) - - - - -### [nextcloud-10.0.9](https://github.com/truecharts/apps/compare/nextcloud-10.0.8...nextcloud-10.0.9) (2021-11-30) - -#### Chore - -* update non-major ([#1431](https://github.com/truecharts/apps/issues/1431)) - - - - -### [nextcloud-10.0.8](https://github.com/truecharts/apps/compare/nextcloud-10.0.7...nextcloud-10.0.8) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [nextcloud-10.0.7](https://github.com/truecharts/apps/compare/nextcloud-10.0.6...nextcloud-10.0.7) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [nextcloud-10.0.6](https://github.com/truecharts/apps/compare/nextcloud-10.0.5...nextcloud-10.0.6) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [nextcloud-10.0.5](https://github.com/truecharts/apps/compare/nextcloud-10.0.4...nextcloud-10.0.5) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [nextcloud-10.0.4](https://github.com/truecharts/apps/compare/nextcloud-10.0.3...nextcloud-10.0.4) (2021-11-21) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) -* remove specific times for nextcloud startup probes - - - - -### [nextcloud-10.0.3](https://github.com/truecharts/apps/compare/nextcloud-10.0.2...nextcloud-10.0.3) (2021-11-18) - -#### Chore - -* update non-major ([#1350](https://github.com/truecharts/apps/issues/1350)) - diff --git a/stable/nextcloud/10.0.12/CONFIG.md b/stable/nextcloud/10.0.12/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.12/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.12/Chart.lock b/stable/nextcloud/10.0.12/Chart.lock deleted file mode 100644 index 6fd2081066f..00000000000 --- a/stable/nextcloud/10.0.12/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -- name: redis - repository: https://truecharts.org - version: 1.0.22 -digest: sha256:9ee92ddd3195452b7d1f51dede260a5fca506e10566afce6ce910a6f590aa3de -generated: "2021-12-05T00:23:34.206627913Z" diff --git a/stable/nextcloud/10.0.12/Chart.yaml b/stable/nextcloud/10.0.12/Chart.yaml deleted file mode 100644 index d552fd6eeb4..00000000000 --- a/stable/nextcloud/10.0.12/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "23.0.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.22 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.12 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.12/README.md b/stable/nextcloud/10.0.12/README.md deleted file mode 100644 index 7ca8635d4ad..00000000000 --- a/stable/nextcloud/10.0.12/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.18 | -| https://truecharts.org | common | 8.9.10 | -| https://truecharts.org | redis | 1.0.22 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.12/app-readme.md b/stable/nextcloud/10.0.12/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.12/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.12/charts/common-8.9.10.tgz b/stable/nextcloud/10.0.12/charts/common-8.9.10.tgz deleted file mode 100644 index 635c25c8f45..00000000000 Binary files a/stable/nextcloud/10.0.12/charts/common-8.9.10.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.12/charts/postgresql-6.0.18.tgz b/stable/nextcloud/10.0.12/charts/postgresql-6.0.18.tgz deleted file mode 100644 index 178d12148de..00000000000 Binary files a/stable/nextcloud/10.0.12/charts/postgresql-6.0.18.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.12/charts/redis-1.0.22.tgz b/stable/nextcloud/10.0.12/charts/redis-1.0.22.tgz deleted file mode 100644 index d2670c89008..00000000000 Binary files a/stable/nextcloud/10.0.12/charts/redis-1.0.22.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.12/helm-values.md b/stable/nextcloud/10.0.12/helm-values.md deleted file mode 100644 index a01f302650b..00000000000 --- a/stable/nextcloud/10.0.12/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/nextcloud"` | | -| image.tag | string | `"v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `10020` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.12/ix_values.yaml b/stable/nextcloud/10.0.12/ix_values.yaml deleted file mode 100644 index 98e912c4895..00000000000 --- a/stable/nextcloud/10.0.12/ix_values.yaml +++ /dev/null @@ -1,133 +0,0 @@ -image: - repository: tccr.io/truecharts/nextcloud - pullPolicy: IfNotPresent - tag: v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 10020 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.12/questions.yaml b/stable/nextcloud/10.0.12/questions.yaml deleted file mode 100644 index 4c90bb192be..00000000000 --- a/stable/nextcloud/10.0.12/questions.yaml +++ /dev/null @@ -1,1871 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10020 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.12/security.md b/stable/nextcloud/10.0.12/security.md deleted file mode 100644 index 16135382202..00000000000 --- a/stable/nextcloud/10.0.12/security.md +++ /dev/null @@ -1,1800 +0,0 @@ ---- -hide: - - toc ---- - -# Security Scan - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: nextcloud/charts/postgresql/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-redis' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-nextcloud' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e - tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/redis:v6.2.6@sha256:741dc63de7fed6f7f4fff41ac4b23a40f6850e9fb361e35e2959c71d8f10aeae - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e (debian 11.1) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2 | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2 | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2 | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2 | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2 | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-bin | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-bin | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-bin | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-bin | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-bin | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-bin | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-data | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-data | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-data | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-data | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-data | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-data | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-utils | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-utils | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-utils | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-utils | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-utils | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-utils | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| binutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-common | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-common | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-common | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-common | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-common | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-common | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-common | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-common | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-common | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-common | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-common | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-common | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-28831 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28831
https://git.busybox.net/busybox/commit/?id=f25d254dfd4243698c31a4f3153d4ac72aa9e9bd
https://lists.debian.org/debian-lts-announce/2021/04/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UDQGJRECXFS5EZVDH2OI45FMO436AC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7ZIFKPRR32ZYA3WAA2NXFA3QHHOU6FJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZASBW7QRRLY5V2R44MQ4QQM4CZIDHM2U/
https://security.gentoo.org/glsa/202105-09
| -| busybox-static | CVE-2021-42378 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42379 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42380 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42381 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42382 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42383 | HIGH | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42384 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42385 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42386 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2018-1000500 | LOW | 1:1.30.1-6 | |
Expand...http://lists.busybox.net/pipermail/busybox/2018-May/086462.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000500
https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91
https://git.busybox.net/busybox/tree/networking/wget.c?id=8bc418f07eab79a9c8d26594629799f6157a9466#n74
https://ubuntu.com/security/notices/USN-4531-1
https://usn.ubuntu.com/4531-1/
| -| busybox-static | CVE-2021-42373 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42374 | LOW | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42375 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42376 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| imagemagick-6-common | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578
https://bugs.chromium.org/p/aomedia/issues/detail?id=2998
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e
https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
| -| libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0
https://bugs.chromium.org/p/aomedia/issues/detail?id=2999
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| -| libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| -| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| -| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libbinutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libbinutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libbinutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libbinutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libbinutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libbinutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libbinutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libbinutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libbinutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libbinutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libbinutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libbinutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf-nobfd0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf-nobfd0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf-nobfd0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf-nobfd0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf-nobfd0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf-nobfd0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf-nobfd0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf-nobfd0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf-nobfd0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf-nobfd0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf-nobfd0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libctf0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/237
| -| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/233
| -| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/239
| -| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/236
| -| libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/238
| -| libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/235
| -| libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/243
| -| libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/241
| -| libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/242
| -| libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/240
| -| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/231
| -| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/234
| -| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/232
| -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | |
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | |
Expand...https://github.com/strukturag/libheif/issues/207
| -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | |
Expand...https://github.com/akheron/jansson/issues/548
| -| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | |
Expand...http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html
http://lua.2524044.n2.nabble.com/CVE-2019-6706-use-after-free-in-lua-upvaluejoin-function-tc7685575.html
https://access.redhat.com/errata/RHSA-2019:3706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706
https://linux.oracle.com/cve/CVE-2019-6706.html
https://linux.oracle.com/errata/ELSA-2019-3706.html
https://ubuntu.com/security/notices/USN-3941-1
https://usn.ubuntu.com/3941-1/
https://www.exploit-db.com/exploits/46246/
| -| liblua5.3-0 | CVE-2020-24370 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2020-07/msg00324.html
https://github.com/lua/lua/commit/a585eae6e7ada1ca9271607a4f48dfb17868ab7b
https://linux.oracle.com/cve/CVE-2020-24370.html
https://linux.oracle.com/errata/ELSA-2021-4510.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6KONNG6UEI3FMEOY67NDZC32NBGBI44/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXYMCIUNGK26VHAYHGP5LPW56G2KWOHQ/
| -| liblua5.3-0 | CVE-2021-43519 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickcore-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickcore-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickcore-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickcore-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickcore-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickcore-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickcore-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickcore-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickcore-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickcore-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickwand-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickwand-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickwand-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickwand-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickwand-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickwand-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickwand-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickwand-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickwand-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickwand-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | |
Expand...https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
| -| libopenjp2-7 | CVE-2021-29338 | MEDIUM | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| -| libopenjp2-7 | CVE-2016-10505 | LOW | 2.4.0-3 | |
Expand...https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-10506 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9113 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9114 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9115 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9116 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9117 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9580 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9581 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2017-17479 | LOW | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
| -| libopenjp2-7 | CVE-2018-16375 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
| -| libopenjp2-7 | CVE-2018-16376 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
| -| libopenjp2-7 | CVE-2018-20846 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
| -| libopenjp2-7 | CVE-2019-6988 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | |
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
| -| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
| -| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
| -| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpdemux2 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267
https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)
https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
https://linux.oracle.com/cve/CVE-2021-43267.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://security.netapp.com/advisory/ntap-20211125-0002/
https://ubuntu.com/security/notices/USN-5165-1
https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 5.10.70-1 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 5.10.70-1 | |
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-4001 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001
https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 5.10.70-1 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 5.10.70-1 | |
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-24504 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504
https://linux.oracle.com/cve/CVE-2020-24504.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 5.10.70-1 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42327 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html
https://security.netapp.com/advisory/ntap-20211118-0005/
https://ubuntu.com/security/notices/USN-5165-1
https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43056 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/10/28/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/
https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 5.10.70-1 | |
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 5.10.70-1 | |
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 5.10.70-1 | |
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 5.10.70-1 | |
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 5.10.70-1 | |
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 5.10.70-1 | |
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 5.10.70-1 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 5.10.70-1 | |
Expand...
| -| linux-libc-dev | CVE-2012-4542 | LOW | 5.10.70-1 | |
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 5.10.70-1 | |
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-16229 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-26934 | LOW | 5.10.70-1 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3760 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| m4 | CVE-2008-1687 | LOW | 1.4.18-5 | |
Expand...http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| -| m4 | CVE-2008-1688 | LOW | 1.4.18-5 | |
Expand...http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| patch | CVE-2010-4651 | LOW | 2.7.6-7 | |
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| -| patch | CVE-2018-6951 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| -| patch | CVE-2018-6952 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| re2c | CVE-2018-21232 | LOW | 2.0.3-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:14b9b85250c984c6c4083f4509b84c98587d0913ec997c57a300c503f5c0344e (debian 11.1) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2 | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2 | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2 | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2 | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2 | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-bin | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-bin | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-bin | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-bin | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-bin | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-bin | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-data | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-data | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-data | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-data | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-data | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-data | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-utils | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-utils | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-utils | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-utils | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-utils | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-utils | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| binutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-common | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-common | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-common | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-common | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-common | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-common | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-common | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-common | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-common | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-common | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-common | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-common | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-28831 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28831
https://git.busybox.net/busybox/commit/?id=f25d254dfd4243698c31a4f3153d4ac72aa9e9bd
https://lists.debian.org/debian-lts-announce/2021/04/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UDQGJRECXFS5EZVDH2OI45FMO436AC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7ZIFKPRR32ZYA3WAA2NXFA3QHHOU6FJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZASBW7QRRLY5V2R44MQ4QQM4CZIDHM2U/
https://security.gentoo.org/glsa/202105-09
| -| busybox-static | CVE-2021-42378 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42379 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42380 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42381 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42382 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42383 | HIGH | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42384 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42385 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42386 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2018-1000500 | LOW | 1:1.30.1-6 | |
Expand...http://lists.busybox.net/pipermail/busybox/2018-May/086462.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000500
https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91
https://git.busybox.net/busybox/tree/networking/wget.c?id=8bc418f07eab79a9c8d26594629799f6157a9466#n74
https://ubuntu.com/security/notices/USN-4531-1
https://usn.ubuntu.com/4531-1/
| -| busybox-static | CVE-2021-42373 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42374 | LOW | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42375 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42376 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| imagemagick-6-common | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578
https://bugs.chromium.org/p/aomedia/issues/detail?id=2998
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e
https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
| -| libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0
https://bugs.chromium.org/p/aomedia/issues/detail?id=2999
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| -| libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| -| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| -| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libbinutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libbinutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libbinutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libbinutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libbinutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libbinutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libbinutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libbinutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libbinutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libbinutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libbinutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libbinutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf-nobfd0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf-nobfd0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf-nobfd0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf-nobfd0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf-nobfd0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf-nobfd0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf-nobfd0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf-nobfd0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf-nobfd0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf-nobfd0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf-nobfd0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libctf0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/237
| -| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/233
| -| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/239
| -| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/236
| -| libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/238
| -| libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/235
| -| libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/243
| -| libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/241
| -| libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/242
| -| libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/240
| -| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/231
| -| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/234
| -| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/232
| -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | |
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | |
Expand...https://github.com/strukturag/libheif/issues/207
| -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | |
Expand...https://github.com/akheron/jansson/issues/548
| -| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | |
Expand...http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html
http://lua.2524044.n2.nabble.com/CVE-2019-6706-use-after-free-in-lua-upvaluejoin-function-tc7685575.html
https://access.redhat.com/errata/RHSA-2019:3706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706
https://linux.oracle.com/cve/CVE-2019-6706.html
https://linux.oracle.com/errata/ELSA-2019-3706.html
https://ubuntu.com/security/notices/USN-3941-1
https://usn.ubuntu.com/3941-1/
https://www.exploit-db.com/exploits/46246/
| -| liblua5.3-0 | CVE-2020-24370 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2020-07/msg00324.html
https://github.com/lua/lua/commit/a585eae6e7ada1ca9271607a4f48dfb17868ab7b
https://linux.oracle.com/cve/CVE-2020-24370.html
https://linux.oracle.com/errata/ELSA-2021-4510.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6KONNG6UEI3FMEOY67NDZC32NBGBI44/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXYMCIUNGK26VHAYHGP5LPW56G2KWOHQ/
| -| liblua5.3-0 | CVE-2021-43519 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickcore-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickcore-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickcore-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickcore-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickcore-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickcore-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickcore-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickcore-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickcore-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickcore-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickwand-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickwand-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickwand-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickwand-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickwand-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickwand-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickwand-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickwand-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickwand-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickwand-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | |
Expand...https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
| -| libopenjp2-7 | CVE-2021-29338 | MEDIUM | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| -| libopenjp2-7 | CVE-2016-10505 | LOW | 2.4.0-3 | |
Expand...https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-10506 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9113 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9114 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9115 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9116 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9117 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9580 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9581 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2017-17479 | LOW | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
| -| libopenjp2-7 | CVE-2018-16375 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
| -| libopenjp2-7 | CVE-2018-16376 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
| -| libopenjp2-7 | CVE-2018-20846 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
| -| libopenjp2-7 | CVE-2019-6988 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | |
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
| -| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
| -| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
| -| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpdemux2 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267
https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)
https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
https://linux.oracle.com/cve/CVE-2021-43267.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://security.netapp.com/advisory/ntap-20211125-0002/
https://ubuntu.com/security/notices/USN-5165-1
https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 5.10.70-1 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 5.10.70-1 | |
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-4001 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001
https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 5.10.70-1 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 5.10.70-1 | |
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-24504 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504
https://linux.oracle.com/cve/CVE-2020-24504.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 5.10.70-1 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42327 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html
https://security.netapp.com/advisory/ntap-20211118-0005/
https://ubuntu.com/security/notices/USN-5165-1
https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43056 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/10/28/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/
https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 5.10.70-1 | |
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 5.10.70-1 | |
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 5.10.70-1 | |
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 5.10.70-1 | |
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 5.10.70-1 | |
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 5.10.70-1 | |
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 5.10.70-1 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 5.10.70-1 | |
Expand...
| -| linux-libc-dev | CVE-2012-4542 | LOW | 5.10.70-1 | |
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 5.10.70-1 | |
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-16229 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-26934 | LOW | 5.10.70-1 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3760 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| m4 | CVE-2008-1687 | LOW | 1.4.18-5 | |
Expand...http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| -| m4 | CVE-2008-1688 | LOW | 1.4.18-5 | |
Expand...http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| patch | CVE-2010-4651 | LOW | 2.7.6-7 | |
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| -| patch | CVE-2018-6951 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| -| patch | CVE-2018-6952 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| re2c | CVE-2018-21232 | LOW | 2.0.3-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/redis:v6.2.6@sha256:741dc63de7fed6f7f4fff41ac4b23a40f6850e9fb361e35e2959c71d8f10aeae (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/nextcloud/10.0.12/templates/_configmap.tpl b/stable/nextcloud/10.0.12/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.12/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.12/templates/_cronjob.tpl b/stable/nextcloud/10.0.12/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.12/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.12/templates/common.yaml b/stable/nextcloud/10.0.12/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.12/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.12/values.yaml b/stable/nextcloud/10.0.12/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.13/CHANGELOG.md b/stable/nextcloud/10.0.13/CHANGELOG.md deleted file mode 100644 index 99a0cc88e0f..00000000000 --- a/stable/nextcloud/10.0.13/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.13](https://github.com/truecharts/apps/compare/nextcloud-10.0.12...nextcloud-10.0.13) (2021-12-05) - -#### Chore - -* update non-major ([#1466](https://github.com/truecharts/apps/issues/1466)) - - - - -### [nextcloud-10.0.12](https://github.com/truecharts/apps/compare/nextcloud-10.0.11...nextcloud-10.0.12) (2021-12-04) - -#### Chore - -* bump apps to generate security page -* cleanup the ci for the security page a bit - - - - -### [nextcloud-10.0.11](https://github.com/truecharts/apps/compare/nextcloud-10.0.10...nextcloud-10.0.11) (2021-12-04) - -#### Chore - -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [nextcloud-10.0.10](https://github.com/truecharts/apps/compare/nextcloud-10.0.9...nextcloud-10.0.10) (2021-12-03) - -#### Chore - -* ensure container references are prefixed with v -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update container image tccr.io/truecharts/nextcloud to v23.0.0 ([#1447](https://github.com/truecharts/apps/issues/1447)) - - - - -### [nextcloud-10.0.9](https://github.com/truecharts/apps/compare/nextcloud-10.0.8...nextcloud-10.0.9) (2021-11-30) - -#### Chore - -* update non-major ([#1431](https://github.com/truecharts/apps/issues/1431)) - - - - -### [nextcloud-10.0.8](https://github.com/truecharts/apps/compare/nextcloud-10.0.7...nextcloud-10.0.8) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [nextcloud-10.0.7](https://github.com/truecharts/apps/compare/nextcloud-10.0.6...nextcloud-10.0.7) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [nextcloud-10.0.6](https://github.com/truecharts/apps/compare/nextcloud-10.0.5...nextcloud-10.0.6) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [nextcloud-10.0.5](https://github.com/truecharts/apps/compare/nextcloud-10.0.4...nextcloud-10.0.5) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [nextcloud-10.0.4](https://github.com/truecharts/apps/compare/nextcloud-10.0.3...nextcloud-10.0.4) (2021-11-21) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) -* remove specific times for nextcloud startup probes - diff --git a/stable/nextcloud/10.0.13/CONFIG.md b/stable/nextcloud/10.0.13/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.13/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.13/Chart.lock b/stable/nextcloud/10.0.13/Chart.lock deleted file mode 100644 index c38358a380a..00000000000 --- a/stable/nextcloud/10.0.13/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -- name: redis - repository: https://truecharts.org - version: 1.0.22 -digest: sha256:9ee92ddd3195452b7d1f51dede260a5fca506e10566afce6ce910a6f590aa3de -generated: "2021-12-05T11:56:34.048859079Z" diff --git a/stable/nextcloud/10.0.13/Chart.yaml b/stable/nextcloud/10.0.13/Chart.yaml deleted file mode 100644 index cd662161f33..00000000000 --- a/stable/nextcloud/10.0.13/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "23.0.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.22 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.13 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.13/README.md b/stable/nextcloud/10.0.13/README.md deleted file mode 100644 index 7ca8635d4ad..00000000000 --- a/stable/nextcloud/10.0.13/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.18 | -| https://truecharts.org | common | 8.9.10 | -| https://truecharts.org | redis | 1.0.22 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.13/app-readme.md b/stable/nextcloud/10.0.13/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.13/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.13/charts/common-8.9.10.tgz b/stable/nextcloud/10.0.13/charts/common-8.9.10.tgz deleted file mode 100644 index 635c25c8f45..00000000000 Binary files a/stable/nextcloud/10.0.13/charts/common-8.9.10.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.13/charts/postgresql-6.0.18.tgz b/stable/nextcloud/10.0.13/charts/postgresql-6.0.18.tgz deleted file mode 100644 index 178d12148de..00000000000 Binary files a/stable/nextcloud/10.0.13/charts/postgresql-6.0.18.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.13/charts/redis-1.0.22.tgz b/stable/nextcloud/10.0.13/charts/redis-1.0.22.tgz deleted file mode 100644 index d2670c89008..00000000000 Binary files a/stable/nextcloud/10.0.13/charts/redis-1.0.22.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.13/helm-values.md b/stable/nextcloud/10.0.13/helm-values.md deleted file mode 100644 index 01e6b1224a7..00000000000 --- a/stable/nextcloud/10.0.13/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/nextcloud"` | | -| image.tag | string | `"v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `10020` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.13/ix_values.yaml b/stable/nextcloud/10.0.13/ix_values.yaml deleted file mode 100644 index f6e525fb02f..00000000000 --- a/stable/nextcloud/10.0.13/ix_values.yaml +++ /dev/null @@ -1,133 +0,0 @@ -image: - repository: tccr.io/truecharts/nextcloud - pullPolicy: IfNotPresent - tag: v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 10020 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.13/questions.yaml b/stable/nextcloud/10.0.13/questions.yaml deleted file mode 100644 index 4c90bb192be..00000000000 --- a/stable/nextcloud/10.0.13/questions.yaml +++ /dev/null @@ -1,1871 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10020 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.13/security.md b/stable/nextcloud/10.0.13/security.md deleted file mode 100644 index 485e1d5ec94..00000000000 --- a/stable/nextcloud/10.0.13/security.md +++ /dev/null @@ -1,1800 +0,0 @@ ---- -hide: - - toc ---- - -# Security Scan - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: nextcloud/charts/postgresql/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-redis' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-nextcloud' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - tccr.io/truecharts/nextcloud:v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258 - tccr.io/truecharts/nextcloud:v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258 - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/redis:v6.2.6@sha256:741dc63de7fed6f7f4fff41ac4b23a40f6850e9fb361e35e2959c71d8f10aeae - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258 (debian 11.1) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2 | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2 | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2 | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2 | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2 | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-bin | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-bin | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-bin | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-bin | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-bin | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-bin | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-data | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-data | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-data | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-data | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-data | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-data | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-utils | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-utils | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-utils | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-utils | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-utils | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-utils | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| binutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-common | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-common | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-common | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-common | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-common | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-common | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-common | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-common | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-common | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-common | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-common | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-common | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-28831 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28831
https://git.busybox.net/busybox/commit/?id=f25d254dfd4243698c31a4f3153d4ac72aa9e9bd
https://lists.debian.org/debian-lts-announce/2021/04/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UDQGJRECXFS5EZVDH2OI45FMO436AC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7ZIFKPRR32ZYA3WAA2NXFA3QHHOU6FJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZASBW7QRRLY5V2R44MQ4QQM4CZIDHM2U/
https://security.gentoo.org/glsa/202105-09
| -| busybox-static | CVE-2021-42378 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42379 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42380 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42381 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42382 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42383 | HIGH | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42384 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42385 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42386 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2018-1000500 | LOW | 1:1.30.1-6 | |
Expand...http://lists.busybox.net/pipermail/busybox/2018-May/086462.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000500
https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91
https://git.busybox.net/busybox/tree/networking/wget.c?id=8bc418f07eab79a9c8d26594629799f6157a9466#n74
https://ubuntu.com/security/notices/USN-4531-1
https://usn.ubuntu.com/4531-1/
| -| busybox-static | CVE-2021-42373 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42374 | LOW | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42375 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42376 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| imagemagick-6-common | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578
https://bugs.chromium.org/p/aomedia/issues/detail?id=2998
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e
https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
| -| libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0
https://bugs.chromium.org/p/aomedia/issues/detail?id=2999
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| -| libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| -| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| -| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libbinutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libbinutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libbinutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libbinutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libbinutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libbinutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libbinutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libbinutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libbinutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libbinutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libbinutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libbinutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf-nobfd0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf-nobfd0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf-nobfd0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf-nobfd0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf-nobfd0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf-nobfd0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf-nobfd0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf-nobfd0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf-nobfd0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf-nobfd0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf-nobfd0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libctf0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/237
| -| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/233
| -| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/239
| -| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/236
| -| libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/238
| -| libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/235
| -| libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/243
| -| libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/241
| -| libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/242
| -| libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/240
| -| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/231
| -| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/234
| -| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/232
| -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | |
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | |
Expand...https://github.com/strukturag/libheif/issues/207
| -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | |
Expand...https://github.com/akheron/jansson/issues/548
| -| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | |
Expand...http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html
http://lua.2524044.n2.nabble.com/CVE-2019-6706-use-after-free-in-lua-upvaluejoin-function-tc7685575.html
https://access.redhat.com/errata/RHSA-2019:3706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706
https://linux.oracle.com/cve/CVE-2019-6706.html
https://linux.oracle.com/errata/ELSA-2019-3706.html
https://ubuntu.com/security/notices/USN-3941-1
https://usn.ubuntu.com/3941-1/
https://www.exploit-db.com/exploits/46246/
| -| liblua5.3-0 | CVE-2020-24370 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2020-07/msg00324.html
https://github.com/lua/lua/commit/a585eae6e7ada1ca9271607a4f48dfb17868ab7b
https://linux.oracle.com/cve/CVE-2020-24370.html
https://linux.oracle.com/errata/ELSA-2021-4510.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6KONNG6UEI3FMEOY67NDZC32NBGBI44/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXYMCIUNGK26VHAYHGP5LPW56G2KWOHQ/
| -| liblua5.3-0 | CVE-2021-43519 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickcore-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickcore-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickcore-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickcore-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickcore-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickcore-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickcore-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickcore-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickcore-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickcore-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickwand-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickwand-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickwand-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickwand-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickwand-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickwand-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickwand-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickwand-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickwand-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickwand-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | |
Expand...https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
| -| libopenjp2-7 | CVE-2021-29338 | MEDIUM | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| -| libopenjp2-7 | CVE-2016-10505 | LOW | 2.4.0-3 | |
Expand...https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-10506 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9113 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9114 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9115 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9116 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9117 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9580 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9581 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2017-17479 | LOW | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
| -| libopenjp2-7 | CVE-2018-16375 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
| -| libopenjp2-7 | CVE-2018-16376 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
| -| libopenjp2-7 | CVE-2018-20846 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
| -| libopenjp2-7 | CVE-2019-6988 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | |
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
| -| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
| -| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
| -| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpdemux2 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267
https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)
https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
https://linux.oracle.com/cve/CVE-2021-43267.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://security.netapp.com/advisory/ntap-20211125-0002/
https://ubuntu.com/security/notices/USN-5165-1
https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 5.10.70-1 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 5.10.70-1 | |
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-4001 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001
https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 5.10.70-1 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 5.10.70-1 | |
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-24504 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504
https://linux.oracle.com/cve/CVE-2020-24504.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 5.10.70-1 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42327 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html
https://security.netapp.com/advisory/ntap-20211118-0005/
https://ubuntu.com/security/notices/USN-5165-1
https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43056 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/10/28/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/
https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 5.10.70-1 | |
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 5.10.70-1 | |
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 5.10.70-1 | |
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 5.10.70-1 | |
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 5.10.70-1 | |
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 5.10.70-1 | |
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 5.10.70-1 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 5.10.70-1 | |
Expand...
| -| linux-libc-dev | CVE-2012-4542 | LOW | 5.10.70-1 | |
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 5.10.70-1 | |
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-16229 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-26934 | LOW | 5.10.70-1 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3760 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| m4 | CVE-2008-1687 | LOW | 1.4.18-5 | |
Expand...http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| -| m4 | CVE-2008-1688 | LOW | 1.4.18-5 | |
Expand...http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| patch | CVE-2010-4651 | LOW | 2.7.6-7 | |
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| -| patch | CVE-2018-6951 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| -| patch | CVE-2018-6952 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| re2c | CVE-2018-21232 | LOW | 2.0.3-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258 (debian 11.1) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2 | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2 | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2 | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2 | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2 | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-bin | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-bin | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-bin | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-bin | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-bin | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-bin | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-data | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-data | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-data | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-data | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-data | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-data | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-utils | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-utils | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-utils | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-utils | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-utils | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-utils | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| binutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-common | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-common | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-common | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-common | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-common | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-common | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-common | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-common | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-common | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-common | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-common | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-common | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-28831 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28831
https://git.busybox.net/busybox/commit/?id=f25d254dfd4243698c31a4f3153d4ac72aa9e9bd
https://lists.debian.org/debian-lts-announce/2021/04/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UDQGJRECXFS5EZVDH2OI45FMO436AC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7ZIFKPRR32ZYA3WAA2NXFA3QHHOU6FJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZASBW7QRRLY5V2R44MQ4QQM4CZIDHM2U/
https://security.gentoo.org/glsa/202105-09
| -| busybox-static | CVE-2021-42378 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42379 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42380 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42381 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42382 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42383 | HIGH | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42384 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42385 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42386 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2018-1000500 | LOW | 1:1.30.1-6 | |
Expand...http://lists.busybox.net/pipermail/busybox/2018-May/086462.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000500
https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91
https://git.busybox.net/busybox/tree/networking/wget.c?id=8bc418f07eab79a9c8d26594629799f6157a9466#n74
https://ubuntu.com/security/notices/USN-4531-1
https://usn.ubuntu.com/4531-1/
| -| busybox-static | CVE-2021-42373 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42374 | LOW | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42375 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42376 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| imagemagick-6-common | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578
https://bugs.chromium.org/p/aomedia/issues/detail?id=2998
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e
https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
| -| libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0
https://bugs.chromium.org/p/aomedia/issues/detail?id=2999
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| -| libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| -| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| -| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libbinutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libbinutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libbinutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libbinutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libbinutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libbinutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libbinutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libbinutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libbinutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libbinutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libbinutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libbinutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf-nobfd0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf-nobfd0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf-nobfd0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf-nobfd0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf-nobfd0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf-nobfd0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf-nobfd0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf-nobfd0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf-nobfd0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf-nobfd0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf-nobfd0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libctf0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/237
| -| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/233
| -| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/239
| -| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/236
| -| libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/238
| -| libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/235
| -| libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/243
| -| libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/241
| -| libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/242
| -| libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/240
| -| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/231
| -| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/234
| -| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/232
| -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | |
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | |
Expand...https://github.com/strukturag/libheif/issues/207
| -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | |
Expand...https://github.com/akheron/jansson/issues/548
| -| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | |
Expand...http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html
http://lua.2524044.n2.nabble.com/CVE-2019-6706-use-after-free-in-lua-upvaluejoin-function-tc7685575.html
https://access.redhat.com/errata/RHSA-2019:3706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706
https://linux.oracle.com/cve/CVE-2019-6706.html
https://linux.oracle.com/errata/ELSA-2019-3706.html
https://ubuntu.com/security/notices/USN-3941-1
https://usn.ubuntu.com/3941-1/
https://www.exploit-db.com/exploits/46246/
| -| liblua5.3-0 | CVE-2020-24370 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2020-07/msg00324.html
https://github.com/lua/lua/commit/a585eae6e7ada1ca9271607a4f48dfb17868ab7b
https://linux.oracle.com/cve/CVE-2020-24370.html
https://linux.oracle.com/errata/ELSA-2021-4510.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6KONNG6UEI3FMEOY67NDZC32NBGBI44/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXYMCIUNGK26VHAYHGP5LPW56G2KWOHQ/
| -| liblua5.3-0 | CVE-2021-43519 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickcore-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickcore-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickcore-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickcore-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickcore-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickcore-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickcore-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickcore-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickcore-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickcore-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickwand-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickwand-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickwand-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickwand-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickwand-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickwand-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickwand-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickwand-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickwand-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickwand-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | |
Expand...https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
| -| libopenjp2-7 | CVE-2021-29338 | MEDIUM | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| -| libopenjp2-7 | CVE-2016-10505 | LOW | 2.4.0-3 | |
Expand...https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-10506 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9113 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9114 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9115 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9116 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9117 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9580 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9581 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2017-17479 | LOW | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
| -| libopenjp2-7 | CVE-2018-16375 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
| -| libopenjp2-7 | CVE-2018-16376 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
| -| libopenjp2-7 | CVE-2018-20846 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
| -| libopenjp2-7 | CVE-2019-6988 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | |
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
| -| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
| -| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
| -| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpdemux2 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267
https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)
https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
https://linux.oracle.com/cve/CVE-2021-43267.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://security.netapp.com/advisory/ntap-20211125-0002/
https://ubuntu.com/security/notices/USN-5165-1
https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 5.10.70-1 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 5.10.70-1 | |
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-4001 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001
https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 5.10.70-1 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 5.10.70-1 | |
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-24504 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504
https://linux.oracle.com/cve/CVE-2020-24504.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 5.10.70-1 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42327 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html
https://security.netapp.com/advisory/ntap-20211118-0005/
https://ubuntu.com/security/notices/USN-5165-1
https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43056 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/10/28/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/
https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 5.10.70-1 | |
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 5.10.70-1 | |
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 5.10.70-1 | |
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 5.10.70-1 | |
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 5.10.70-1 | |
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 5.10.70-1 | |
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 5.10.70-1 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 5.10.70-1 | |
Expand...
| -| linux-libc-dev | CVE-2012-4542 | LOW | 5.10.70-1 | |
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 5.10.70-1 | |
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-16229 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-26934 | LOW | 5.10.70-1 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3760 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| m4 | CVE-2008-1687 | LOW | 1.4.18-5 | |
Expand...http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| -| m4 | CVE-2008-1688 | LOW | 1.4.18-5 | |
Expand...http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| patch | CVE-2010-4651 | LOW | 2.7.6-7 | |
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| -| patch | CVE-2018-6951 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| -| patch | CVE-2018-6952 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| re2c | CVE-2018-21232 | LOW | 2.0.3-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/redis:v6.2.6@sha256:741dc63de7fed6f7f4fff41ac4b23a40f6850e9fb361e35e2959c71d8f10aeae (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/nextcloud/10.0.13/templates/_configmap.tpl b/stable/nextcloud/10.0.13/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.13/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.13/templates/_cronjob.tpl b/stable/nextcloud/10.0.13/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.13/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.13/templates/common.yaml b/stable/nextcloud/10.0.13/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.13/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.13/values.yaml b/stable/nextcloud/10.0.13/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.14/CHANGELOG.md b/stable/nextcloud/10.0.14/CHANGELOG.md deleted file mode 100644 index 92063a1340a..00000000000 --- a/stable/nextcloud/10.0.14/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.14](https://github.com/truecharts/apps/compare/nextcloud-10.0.13...nextcloud-10.0.14) (2021-12-05) - -#### Chore - -* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468)) - - - - -### [nextcloud-10.0.13](https://github.com/truecharts/apps/compare/nextcloud-10.0.12...nextcloud-10.0.13) (2021-12-05) - -#### Chore - -* update non-major ([#1466](https://github.com/truecharts/apps/issues/1466)) - - - - -### [nextcloud-10.0.12](https://github.com/truecharts/apps/compare/nextcloud-10.0.11...nextcloud-10.0.12) (2021-12-04) - -#### Chore - -* bump apps to generate security page -* cleanup the ci for the security page a bit - - - - -### [nextcloud-10.0.11](https://github.com/truecharts/apps/compare/nextcloud-10.0.10...nextcloud-10.0.11) (2021-12-04) - -#### Chore - -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [nextcloud-10.0.10](https://github.com/truecharts/apps/compare/nextcloud-10.0.9...nextcloud-10.0.10) (2021-12-03) - -#### Chore - -* ensure container references are prefixed with v -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update container image tccr.io/truecharts/nextcloud to v23.0.0 ([#1447](https://github.com/truecharts/apps/issues/1447)) - - - - -### [nextcloud-10.0.9](https://github.com/truecharts/apps/compare/nextcloud-10.0.8...nextcloud-10.0.9) (2021-11-30) - -#### Chore - -* update non-major ([#1431](https://github.com/truecharts/apps/issues/1431)) - - - - -### [nextcloud-10.0.8](https://github.com/truecharts/apps/compare/nextcloud-10.0.7...nextcloud-10.0.8) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [nextcloud-10.0.7](https://github.com/truecharts/apps/compare/nextcloud-10.0.6...nextcloud-10.0.7) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [nextcloud-10.0.6](https://github.com/truecharts/apps/compare/nextcloud-10.0.5...nextcloud-10.0.6) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [nextcloud-10.0.5](https://github.com/truecharts/apps/compare/nextcloud-10.0.4...nextcloud-10.0.5) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - diff --git a/stable/nextcloud/10.0.14/CONFIG.md b/stable/nextcloud/10.0.14/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.14/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.14/Chart.lock b/stable/nextcloud/10.0.14/Chart.lock deleted file mode 100644 index bf589eeb198..00000000000 --- a/stable/nextcloud/10.0.14/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.11 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.21 -- name: redis - repository: https://truecharts.org - version: 1.0.25 -digest: sha256:26fa2e1130926edd307568392d49ced698c6a3bed545949606650fc0927744d4 -generated: "2021-12-05T14:13:01.023884809Z" diff --git a/stable/nextcloud/10.0.14/Chart.yaml b/stable/nextcloud/10.0.14/Chart.yaml deleted file mode 100644 index b56e6b63240..00000000000 --- a/stable/nextcloud/10.0.14/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "23.0.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.11 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.21 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.25 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.14 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.14/README.md b/stable/nextcloud/10.0.14/README.md deleted file mode 100644 index 49f1bb23c7e..00000000000 --- a/stable/nextcloud/10.0.14/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.21 | -| https://truecharts.org | common | 8.9.11 | -| https://truecharts.org | redis | 1.0.25 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.14/app-readme.md b/stable/nextcloud/10.0.14/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.14/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.14/charts/common-8.9.11.tgz b/stable/nextcloud/10.0.14/charts/common-8.9.11.tgz deleted file mode 100644 index 3770bf79b14..00000000000 Binary files a/stable/nextcloud/10.0.14/charts/common-8.9.11.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.14/charts/postgresql-6.0.21.tgz b/stable/nextcloud/10.0.14/charts/postgresql-6.0.21.tgz deleted file mode 100644 index 1651e4cc477..00000000000 Binary files a/stable/nextcloud/10.0.14/charts/postgresql-6.0.21.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.14/charts/redis-1.0.25.tgz b/stable/nextcloud/10.0.14/charts/redis-1.0.25.tgz deleted file mode 100644 index 2354065dce6..00000000000 Binary files a/stable/nextcloud/10.0.14/charts/redis-1.0.25.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.14/helm-values.md b/stable/nextcloud/10.0.14/helm-values.md deleted file mode 100644 index 01e6b1224a7..00000000000 --- a/stable/nextcloud/10.0.14/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/nextcloud"` | | -| image.tag | string | `"v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `10020` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.14/ix_values.yaml b/stable/nextcloud/10.0.14/ix_values.yaml deleted file mode 100644 index f6e525fb02f..00000000000 --- a/stable/nextcloud/10.0.14/ix_values.yaml +++ /dev/null @@ -1,133 +0,0 @@ -image: - repository: tccr.io/truecharts/nextcloud - pullPolicy: IfNotPresent - tag: v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 10020 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/tccr.io/truecharts/charts/tree/master/tccr.io/truecharts/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.14/questions.yaml b/stable/nextcloud/10.0.14/questions.yaml deleted file mode 100644 index 4c90bb192be..00000000000 --- a/stable/nextcloud/10.0.14/questions.yaml +++ /dev/null @@ -1,1871 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10020 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.14/security.md b/stable/nextcloud/10.0.14/security.md deleted file mode 100644 index 5b2e65d1f34..00000000000 --- a/stable/nextcloud/10.0.14/security.md +++ /dev/null @@ -1,1800 +0,0 @@ ---- -hide: - - toc ---- - -# Security Scan - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: nextcloud/charts/postgresql/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-redis' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-redis' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-redis' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-nextcloud' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'nextcloud' of CronJob 'RELEASE-NAME-nextcloud-cronjob' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-nextcloud' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-nextcloud' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 - tccr.io/truecharts/nextcloud:v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258 - tccr.io/truecharts/nextcloud:v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258 - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/redis:v6.2.6@sha256:6e06c5501bf222c04981b36c0c0827a364e7bb803aed4c6c226666aebe91822e - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258 (debian 11.1) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2 | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2 | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2 | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2 | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2 | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-bin | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-bin | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-bin | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-bin | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-bin | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-bin | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-data | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-data | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-data | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-data | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-data | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-data | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-utils | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-utils | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-utils | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-utils | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-utils | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-utils | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| binutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-common | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-common | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-common | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-common | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-common | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-common | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-common | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-common | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-common | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-common | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-common | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-common | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-28831 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28831
https://git.busybox.net/busybox/commit/?id=f25d254dfd4243698c31a4f3153d4ac72aa9e9bd
https://lists.debian.org/debian-lts-announce/2021/04/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UDQGJRECXFS5EZVDH2OI45FMO436AC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7ZIFKPRR32ZYA3WAA2NXFA3QHHOU6FJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZASBW7QRRLY5V2R44MQ4QQM4CZIDHM2U/
https://security.gentoo.org/glsa/202105-09
| -| busybox-static | CVE-2021-42378 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42379 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42380 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42381 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42382 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42383 | HIGH | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42384 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42385 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42386 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2018-1000500 | LOW | 1:1.30.1-6 | |
Expand...http://lists.busybox.net/pipermail/busybox/2018-May/086462.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000500
https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91
https://git.busybox.net/busybox/tree/networking/wget.c?id=8bc418f07eab79a9c8d26594629799f6157a9466#n74
https://ubuntu.com/security/notices/USN-4531-1
https://usn.ubuntu.com/4531-1/
| -| busybox-static | CVE-2021-42373 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42374 | LOW | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42375 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42376 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| imagemagick-6-common | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578
https://bugs.chromium.org/p/aomedia/issues/detail?id=2998
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e
https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
| -| libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0
https://bugs.chromium.org/p/aomedia/issues/detail?id=2999
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| -| libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| -| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| -| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libbinutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libbinutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libbinutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libbinutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libbinutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libbinutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libbinutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libbinutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libbinutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libbinutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libbinutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libbinutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf-nobfd0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf-nobfd0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf-nobfd0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf-nobfd0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf-nobfd0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf-nobfd0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf-nobfd0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf-nobfd0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf-nobfd0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf-nobfd0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf-nobfd0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libctf0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/237
| -| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/233
| -| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/239
| -| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/236
| -| libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/238
| -| libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/235
| -| libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/243
| -| libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/241
| -| libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/242
| -| libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/240
| -| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/231
| -| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/234
| -| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/232
| -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | |
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | |
Expand...https://github.com/strukturag/libheif/issues/207
| -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | |
Expand...https://github.com/akheron/jansson/issues/548
| -| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | |
Expand...http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html
http://lua.2524044.n2.nabble.com/CVE-2019-6706-use-after-free-in-lua-upvaluejoin-function-tc7685575.html
https://access.redhat.com/errata/RHSA-2019:3706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706
https://linux.oracle.com/cve/CVE-2019-6706.html
https://linux.oracle.com/errata/ELSA-2019-3706.html
https://ubuntu.com/security/notices/USN-3941-1
https://usn.ubuntu.com/3941-1/
https://www.exploit-db.com/exploits/46246/
| -| liblua5.3-0 | CVE-2020-24370 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2020-07/msg00324.html
https://github.com/lua/lua/commit/a585eae6e7ada1ca9271607a4f48dfb17868ab7b
https://linux.oracle.com/cve/CVE-2020-24370.html
https://linux.oracle.com/errata/ELSA-2021-4510.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6KONNG6UEI3FMEOY67NDZC32NBGBI44/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXYMCIUNGK26VHAYHGP5LPW56G2KWOHQ/
| -| liblua5.3-0 | CVE-2021-43519 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickcore-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickcore-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickcore-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickcore-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickcore-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickcore-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickcore-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickcore-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickcore-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickcore-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickwand-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickwand-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickwand-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickwand-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickwand-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickwand-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickwand-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickwand-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickwand-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickwand-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | |
Expand...https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
| -| libopenjp2-7 | CVE-2021-29338 | MEDIUM | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| -| libopenjp2-7 | CVE-2016-10505 | LOW | 2.4.0-3 | |
Expand...https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-10506 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9113 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9114 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9115 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9116 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9117 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9580 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9581 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2017-17479 | LOW | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
| -| libopenjp2-7 | CVE-2018-16375 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
| -| libopenjp2-7 | CVE-2018-16376 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
| -| libopenjp2-7 | CVE-2018-20846 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
| -| libopenjp2-7 | CVE-2019-6988 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | |
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
| -| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
| -| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
| -| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpdemux2 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267
https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)
https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
https://linux.oracle.com/cve/CVE-2021-43267.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://security.netapp.com/advisory/ntap-20211125-0002/
https://ubuntu.com/security/notices/USN-5165-1
https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 5.10.70-1 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 5.10.70-1 | |
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-4001 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001
https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 5.10.70-1 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 5.10.70-1 | |
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-24504 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504
https://linux.oracle.com/cve/CVE-2020-24504.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 5.10.70-1 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42327 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html
https://security.netapp.com/advisory/ntap-20211118-0005/
https://ubuntu.com/security/notices/USN-5165-1
https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43056 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/10/28/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/
https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 5.10.70-1 | |
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 5.10.70-1 | |
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 5.10.70-1 | |
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 5.10.70-1 | |
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 5.10.70-1 | |
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 5.10.70-1 | |
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 5.10.70-1 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 5.10.70-1 | |
Expand...
| -| linux-libc-dev | CVE-2012-4542 | LOW | 5.10.70-1 | |
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 5.10.70-1 | |
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-16229 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-26934 | LOW | 5.10.70-1 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3760 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| m4 | CVE-2008-1687 | LOW | 1.4.18-5 | |
Expand...http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| -| m4 | CVE-2008-1688 | LOW | 1.4.18-5 | |
Expand...http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| patch | CVE-2010-4651 | LOW | 2.7.6-7 | |
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| -| patch | CVE-2018-6951 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| -| patch | CVE-2018-6952 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| re2c | CVE-2018-21232 | LOW | 2.0.3-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/nextcloud:v23.0.0@sha256:49412dab7bae97f6b4ce8dedd0e7cd4a39b67fe49a2f1249a95196ccb58c7258 (debian 11.1) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apache2 | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2 | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2 | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2 | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2 | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2 | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2 | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-bin | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-bin | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-bin | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-bin | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-bin | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-bin | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-bin | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-data | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-data | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-data | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-data | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-data | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-data | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-data | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apache2-utils | CVE-2001-1534 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://cert.uni-stuttgart.de/archive/bugtraq/2001/11/msg00084.html
http://www.iss.net/security_center/static/7494.php
http://www.securityfocus.com/bid/3521
| -| apache2-utils | CVE-2003-1307 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://bugs.php.net/38915
http://hackerdom.ru/~dimmo/phpexpl.c
http://www.securityfocus.com/archive/1/348368
http://www.securityfocus.com/archive/1/449234/100/0/threaded
http://www.securityfocus.com/archive/1/449298/100/0/threaded
http://www.securityfocus.com/bid/9302
| -| apache2-utils | CVE-2003-1580 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2003-1581 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://www.securityfocus.com/archive/1/313867
| -| apache2-utils | CVE-2007-0086 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/33456
http://www.securityfocus.com/archive/1/455833/100/0/threaded
http://www.securityfocus.com/archive/1/455879/100/0/threaded
http://www.securityfocus.com/archive/1/455882/100/0/threaded
http://www.securityfocus.com/archive/1/455920/100/0/threaded
| -| apache2-utils | CVE-2007-1743 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=511
http://marc.info/?l=apache-httpd-dev&m=117511568709063&w=2
http://marc.info/?l=apache-httpd-dev&m=117511834512138&w=2
http://www.securitytracker.com/id?1017904
| -| apache2-utils | CVE-2007-3303 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://osvdb.org/37050
http://security.psnc.pl/files/apache_report.pdf
http://securityreason.com/securityalert/2814
http://www.securityfocus.com/archive/1/469899/100/0/threaded
http://www.securityfocus.com/archive/1/471832/100/0/threaded
http://www.securityfocus.com/bid/24215
| -| apache2-utils | CVE-2008-0456 | LOW | 2.4.51-1~deb11u1 | |
Expand...http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://rhn.redhat.com/errata/RHSA-2013-0130.html
http://secunia.com/advisories/29348
http://secunia.com/advisories/35074
http://security.gentoo.org/glsa/glsa-200803-19.xml
http://securityreason.com/securityalert/3575
http://securitytracker.com/id?1019256
http://support.apple.com/kb/HT3549
http://www.mindedsecurity.com/MSA01150108.html
http://www.securityfocus.com/archive/1/486847/100/0/threaded
http://www.securityfocus.com/bid/27409
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://www.vupen.com/english/advisories/2009/1297
https://exchange.xforce.ibmcloud.com/vulnerabilities/39893
https://linux.oracle.com/cve/CVE-2008-0456.html
https://linux.oracle.com/errata/ELSA-2013-0130.html
https://lists.apache.org/thread.html/8d63cb8e9100f28a99429b4328e4e7cebce861d5772ac9863ba2ae6f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/f7f95ac1cd9895db2714fa3ebaa0b94d0c6df360f742a40951384a53@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r57608dc51b79102f3952ae06f54d5277b649c86d6533dcd6a7d201f7@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r75cbe9ea3e2114e4271bbeca7aff96117b50c1b6eb7c4772b0337c1f@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r7dd6be4dc38148704f2edafb44a8712abaa3a2be120d6c3314d55919@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r84d043c2115176958562133d96d851495d712aa49da155d81f6733be@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9ea3538f229874c80a10af473856a81fbf5f694cd7f471cc679ba70b@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/r9f93cf6dde308d42a9c807784e8102600d0397f5f834890708bf6920@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rc4c53a0d57b2771ecd4b965010580db355e38137c8711311ee1073a8@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rdca61ae990660bacb682295f2a09d34612b7bb5f457577fe17f4d064@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rf6449464fd8b7437704c55f88361b66f12d5b5f90bcce66af4be4ba9@%3Ccvs.httpd.apache.org%3E
https://lists.apache.org/thread.html/rfbaf647d52c1cb843e726a0933f156366a806cead84fbd430951591b@%3Ccvs.httpd.apache.org%3E
| -| apt | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| binutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-common | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-common | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-common | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-common | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-common | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-common | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-common | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-common | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-common | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-common | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-common | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-common | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-common | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-common | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| binutils-x86-64-linux-gnu | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| binutils-x86-64-linux-gnu | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| binutils-x86-64-linux-gnu | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| binutils-x86-64-linux-gnu | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| binutils-x86-64-linux-gnu | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| binutils-x86-64-linux-gnu | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| binutils-x86-64-linux-gnu | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| binutils-x86-64-linux-gnu | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| binutils-x86-64-linux-gnu | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| binutils-x86-64-linux-gnu | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| binutils-x86-64-linux-gnu | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| binutils-x86-64-linux-gnu | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| binutils-x86-64-linux-gnu | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| binutils-x86-64-linux-gnu | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| busybox-static | CVE-2021-42377 | CRITICAL | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-28831 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28831
https://git.busybox.net/busybox/commit/?id=f25d254dfd4243698c31a4f3153d4ac72aa9e9bd
https://lists.debian.org/debian-lts-announce/2021/04/msg00001.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UDQGJRECXFS5EZVDH2OI45FMO436AC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z7ZIFKPRR32ZYA3WAA2NXFA3QHHOU6FJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZASBW7QRRLY5V2R44MQ4QQM4CZIDHM2U/
https://security.gentoo.org/glsa/202105-09
| -| busybox-static | CVE-2021-42378 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42379 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42380 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42381 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42382 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42383 | HIGH | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42384 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42385 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42386 | HIGH | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2018-1000500 | LOW | 1:1.30.1-6 | |
Expand...http://lists.busybox.net/pipermail/busybox/2018-May/086462.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000500
https://git.busybox.net/busybox/commit/?id=45fa3f18adf57ef9d743038743d9c90573aeeb91
https://git.busybox.net/busybox/tree/networking/wget.c?id=8bc418f07eab79a9c8d26594629799f6157a9466#n74
https://ubuntu.com/security/notices/USN-4531-1
https://usn.ubuntu.com/4531-1/
| -| busybox-static | CVE-2021-42373 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42374 | LOW | 1:1.30.1-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42375 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox-static | CVE-2021-42376 | LOW | 1:1.30.1-6 | |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| coreutils | CVE-2016-2781 | LOW | 8.32-4 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.32-4 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| imagemagick-6-common | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| imagemagick-6-common | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| imagemagick-6-common | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| imagemagick-6-common | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| imagemagick-6-common | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| imagemagick-6-common | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| imagemagick-6-common | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| imagemagick-6-common | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| imagemagick-6-common | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| imagemagick-6-common | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| imagemagick-6-common | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| imagemagick-6-common | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| imagemagick-6-common | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libaom0 | CVE-2021-30473 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/4efe20e99dcd9b6f8eadc8de8acc825be7416578
https://bugs.chromium.org/p/aomedia/issues/detail?id=2998
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2021-30474 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/6e31957b6dc62dbc7d1bb70cd84902dd14c4bf2e
https://bugs.chromium.org/p/aomedia/issues/detail?id=3000
| -| libaom0 | CVE-2021-30475 | CRITICAL | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/12adc723acf02633595a4d8da8345742729f46c0
https://bugs.chromium.org/p/aomedia/issues/detail?id=2999
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZXCI33HXH6YSOGC2LPE2REQLMIDH6US4/
| -| libaom0 | CVE-2020-36131 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36131
| -| libaom0 | CVE-2020-36133 | HIGH | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/5c9bc4181071684d157fc47c736acf6c69a85d85 (v3.0.0)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2913&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36133
| -| libaom0 | CVE-2020-36130 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/be4ee75fd762d361d0679cc892e4c74af8140093%5E%21/#F0 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2905&q=&can=1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36130
| -| libaom0 | CVE-2020-36135 | MEDIUM | 1.0.0.errata1-3 | |
Expand...https://aomedia.googlesource.com/aom/+/94bcbfe76b0fd5b8ac03645082dc23a88730c949 (v2.0.1)
https://bugs.chromium.org/p/aomedia/issues/detail?id=2910&q=&can=1
https://bugs.chromium.org/p/aomedia/issues/detail?id=2911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36135
| -| libapt-pkg6.0 | CVE-2011-3374 | LOW | 2.2.4 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libbinutils | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libbinutils | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libbinutils | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libbinutils | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libbinutils | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libbinutils | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libbinutils | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libbinutils | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libbinutils | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libbinutils | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libbinutils | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libbinutils | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libbinutils | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libbinutils | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.31-13+deb11u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2010-4756 | LOW | 2.31-13+deb11u2 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2018-20796 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.31-13+deb11u2 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.31-13+deb11u2 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-9192 | LOW | 2.31-13+deb11u2 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2021-43396 | LOW | 2.31-13+deb11u2 | |
Expand...https://blog.tuxcare.com/vulnerability/vulnerability-in-iconv-identified-by-tuxcare-team-cve-2021-43396
https://sourceware.org/bugzilla/show_bug.cgi?id=28524
https://sourceware.org/git/?p=glibc.git;a=commit;h=ff012870b2c02a62598c04daa1e54632e020fd7d
| -| libctf-nobfd0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf-nobfd0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf-nobfd0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf-nobfd0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf-nobfd0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf-nobfd0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf-nobfd0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf-nobfd0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf-nobfd0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf-nobfd0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf-nobfd0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf-nobfd0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf-nobfd0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf-nobfd0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libctf0 | CVE-2017-13716 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
| -| libctf0 | CVE-2018-12934 | LOW | 2.35.2-2 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/binutils/+bug/1763101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12934
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85453
https://sourceware.org/bugzilla/show_bug.cgi?id=23059
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-18483 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/105689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18483
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=87602
https://sourceware.org/bugzilla/show_bug.cgi?id=23767
https://ubuntu.com/security/notices/USN-4326-1
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4326-1/
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20623 | LOW | 2.35.2-2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00072.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00008.html
http://www.securityfocus.com/bid/106370
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20623
https://sourceware.org/bugzilla/show_bug.cgi?id=24049
https://support.f5.com/csp/article/K38336243
https://ubuntu.com/security/notices/USN-4336-1
https://ubuntu.com/security/notices/USN-4336-2
https://usn.ubuntu.com/4336-1/
| -| libctf0 | CVE-2018-20673 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106454
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20673
https://linux.oracle.com/cve/CVE-2018-20673.html
https://linux.oracle.com/errata/ELSA-2021-4386.html
https://sourceware.org/bugzilla/show_bug.cgi?id=24039
| -| libctf0 | CVE-2018-20712 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/106563
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=88629
https://sourceware.org/bugzilla/show_bug.cgi?id=24043
https://support.f5.com/csp/article/K38336243
| -| libctf0 | CVE-2018-9996 | LOW | 2.35.2-2 | |
Expand...http://www.securityfocus.com/bid/103733
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=85304
| -| libctf0 | CVE-2019-1010204 | LOW | 2.35.2-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1010204
https://linux.oracle.com/cve/CVE-2019-1010204.html
https://linux.oracle.com/errata/ELSA-2020-1797.html
https://security.netapp.com/advisory/ntap-20190822-0001/
https://sourceware.org/bugzilla/show_bug.cgi?id=23765
https://support.f5.com/csp/article/K05032915?utm_source=f5support&utm_medium=RSS
| -| libctf0 | CVE-2020-35448 | LOW | 2.35.2-2 | |
Expand...https://linux.oracle.com/cve/CVE-2020-35448.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210129-0008/
https://sourceware.org/bugzilla/show_bug.cgi?id=26574
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=8642dafaef21aa6747cec01df1977e9c52eb4679
| -| libctf0 | CVE-2021-20197 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1913743
https://linux.oracle.com/cve/CVE-2021-20197.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210528-0009/
https://sourceware.org/bugzilla/show_bug.cgi?id=26945
| -| libctf0 | CVE-2021-20284 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1937784
https://linux.oracle.com/cve/CVE-2021-20284.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://security.netapp.com/advisory/ntap-20210521-0010/
https://sourceware.org/bugzilla/show_bug.cgi?id=26931
| -| libctf0 | CVE-2021-3487 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3487
https://linux.oracle.com/cve/CVE-2021-3487.html
https://linux.oracle.com/errata/ELSA-2021-4364.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3Z3KSJY3CLAAFFT7FNFCJOMDITPQGN56/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6V2LF5AVOUTHPYY2O5TRNAIXVMXFDGL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RNBNDMJWZOQYCEZXENHBSM6DBZ332UZZ/
https://ubuntu.com/security/notices/USN-5124-1
| -| libctf0 | CVE-2021-3530 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3530
https://bugzilla.redhat.com/show_bug.cgi?id=1956423
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3530
https://security.netapp.com/advisory/ntap-20210716-0006/
https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch
| -| libctf0 | CVE-2021-3549 | LOW | 2.35.2-2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1960717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3549
| -| libctf0 | CVE-2021-3648 | LOW | 2.35.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3648
| -| libctf0 | CVE-2021-37322 | LOW | 2.35.2-2 | |
Expand...https://gcc.gnu.org/bugzilla/show_bug.cgi?id=99188
| -| libcurl4 | CVE-2021-22945 | CRITICAL | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22945.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22945
https://hackerone.com/reports/1269242
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.74.0-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.74.0-1.3 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libde265-0 | CVE-2020-21598 | HIGH | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/237
| -| libde265-0 | CVE-2020-21594 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/233
| -| libde265-0 | CVE-2020-21595 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/239
| -| libde265-0 | CVE-2020-21596 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/236
| -| libde265-0 | CVE-2020-21597 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/238
| -| libde265-0 | CVE-2020-21599 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/235
| -| libde265-0 | CVE-2020-21600 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/243
| -| libde265-0 | CVE-2020-21601 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/241
| -| libde265-0 | CVE-2020-21602 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/242
| -| libde265-0 | CVE-2020-21603 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/240
| -| libde265-0 | CVE-2020-21604 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/231
| -| libde265-0 | CVE-2020-21605 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/234
| -| libde265-0 | CVE-2020-21606 | MEDIUM | 1.0.8-1 | |
Expand...https://github.com/strukturag/libde265/issues/232
| -| libexpat1 | CVE-2013-0340 | LOW | 2.2.10-2 | |
Expand...http://openwall.com/lists/oss-security/2013/02/22/3
http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
http://seclists.org/fulldisclosure/2021/Sep/33
http://seclists.org/fulldisclosure/2021/Sep/34
http://seclists.org/fulldisclosure/2021/Sep/35
http://seclists.org/fulldisclosure/2021/Sep/38
http://seclists.org/fulldisclosure/2021/Sep/39
http://seclists.org/fulldisclosure/2021/Sep/40
http://securitytracker.com/id?1028213
http://www.openwall.com/lists/oss-security/2013/04/12/6
http://www.openwall.com/lists/oss-security/2021/10/07/4
http://www.osvdb.org/90634
http://www.securityfocus.com/bid/58233
https://lists.apache.org/thread.html/r41eca5f4f09e74436cbb05dec450fc2bef37b5d3e966aa7cc5fada6d@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rfb2c193360436e230b85547e85a41bea0916916f96c501f5b6fc4702@%3Cusers.openoffice.apache.org%3E
https://security.gentoo.org/glsa/201701-21
https://support.apple.com/kb/HT212804
https://support.apple.com/kb/HT212805
https://support.apple.com/kb/HT212807
https://support.apple.com/kb/HT212814
https://support.apple.com/kb/HT212815
https://support.apple.com/kb/HT212819
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.7-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.7-6 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libglib2.0-0 | CVE-2012-0039 | LOW | 2.66.8-1 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.2.1+dfsg-1 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.7.1-5 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libheif1 | CVE-2020-23109 | HIGH | 1.11.0-1 | |
Expand...https://github.com/strukturag/libheif/issues/207
| -| libjansson4 | CVE-2020-36325 | LOW | 2.13.1-1.1 | |
Expand...https://github.com/akheron/jansson/issues/548
| -| libjbig0 | CVE-2017-9937 | LOW | 2.1-3.1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2707
http://www.securityfocus.com/bid/99304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9937
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.18.3-6+deb11u1 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6+deb11u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.57+dfsg-3 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.57+dfsg-3 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.57+dfsg-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblua5.3-0 | CVE-2019-6706 | HIGH | 5.3.3-1.1 | |
Expand...http://lua.2524044.n2.nabble.com/Bug-Report-Use-after-free-in-debug-upvaluejoin-tc7685506.html
http://lua.2524044.n2.nabble.com/CVE-2019-6706-use-after-free-in-lua-upvaluejoin-function-tc7685575.html
https://access.redhat.com/errata/RHSA-2019:3706
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6706
https://linux.oracle.com/cve/CVE-2019-6706.html
https://linux.oracle.com/errata/ELSA-2019-3706.html
https://ubuntu.com/security/notices/USN-3941-1
https://usn.ubuntu.com/3941-1/
https://www.exploit-db.com/exploits/46246/
| -| liblua5.3-0 | CVE-2020-24370 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2020-07/msg00324.html
https://github.com/lua/lua/commit/a585eae6e7ada1ca9271607a4f48dfb17868ab7b
https://linux.oracle.com/cve/CVE-2020-24370.html
https://linux.oracle.com/errata/ELSA-2021-4510.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00019.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E6KONNG6UEI3FMEOY67NDZC32NBGBI44/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXYMCIUNGK26VHAYHGP5LPW56G2KWOHQ/
| -| liblua5.3-0 | CVE-2021-43519 | MEDIUM | 5.3.3-1.1 | |
Expand...http://lua-users.org/lists/lua-l/2021-10/msg00123.html
http://lua-users.org/lists/lua-l/2021-11/msg00015.html
| -| libmagickcore-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickcore-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickcore-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickcore-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickcore-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickcore-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickcore-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickcore-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickcore-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickcore-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickcore-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickcore-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickcore-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libmagickwand-6.q16-6 | CVE-2021-20309 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946722
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20309
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20312 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20312
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20313 | HIGH | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1947019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20313
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20241 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20241
https://github.com/ImageMagick/ImageMagick/pull/3177
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
| -| libmagickwand-6.q16-6 | CVE-2021-20243 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20243
https://github.com/ImageMagick/ImageMagick/pull/3193
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20244 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20244
https://github.com/ImageMagick/ImageMagick/pull/3194
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-20245 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928943
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20245
https://github.com/ImageMagick/ImageMagick/issues/3176
https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html
| -| libmagickwand-6.q16-6 | CVE-2021-20246 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1928941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20246
https://lists.debian.org/debian-lts-announce/2021/03/msg00030.html
https://ubuntu.com/security/notices/USN-5158-1
| -| libmagickwand-6.q16-6 | CVE-2021-39212 | MEDIUM | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39212
https://github.com/ImageMagick/ImageMagick/commit/01faddbe2711a4156180c4a92837e2f23683cc68
https://github.com/ImageMagick/ImageMagick/commit/35893e7cad78ce461fcaffa56076c11700ba5e4e
https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-qvhr-jj4p-j2qr
| -| libmagickwand-6.q16-6 | CVE-2005-0406 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://seclists.org/lists/fulldisclosure/2005/Feb/0343.html
http://www.redteam-pentesting.de/advisories/rt-sa-2005-008.txt
| -| libmagickwand-6.q16-6 | CVE-2008-3134 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html
http://secunia.com/advisories/30879
http://secunia.com/advisories/32151
http://sourceforge.net/forum/forum.php?forum_id=841176
http://sourceforge.net/project/shownotes.php?release_id=610253
http://www.securityfocus.com/bid/30055
http://www.securitytracker.com/id?1020413
http://www.vupen.com/english/advisories/2008/1984/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/43511
https://exchange.xforce.ibmcloud.com/vulnerabilities/43513
| -| libmagickwand-6.q16-6 | CVE-2016-8678 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/16/2
http://www.openwall.com/lists/oss-security/2016/12/08/18
http://www.securityfocus.com/bid/93599
https://bugzilla.redhat.com/show_bug.cgi?id=1385694
https://github.com/ImageMagick/ImageMagick/issues/272
| -| libmagickwand-6.q16-6 | CVE-2017-11754 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/633
| -| libmagickwand-6.q16-6 | CVE-2017-11755 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/634
| -| libmagickwand-6.q16-6 | CVE-2017-7275 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/97166
https://blogs.gentoo.org/ago/2017/03/27/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862-and-cve-2016-8866/
https://github.com/ImageMagick/ImageMagick/issues/271
| -| libmagickwand-6.q16-6 | CVE-2018-15607 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...http://www.securityfocus.com/bid/105137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15607
https://github.com/ImageMagick/ImageMagick/issues/1255
https://linux.oracle.com/cve/CVE-2018-15607.html
https://linux.oracle.com/errata/ELSA-2020-1180.html
https://ubuntu.com/security/notices/USN-4034-1
https://usn.ubuntu.com/4034-1/
| -| libmagickwand-6.q16-6 | CVE-2021-20311 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1946739
| -| libmagickwand-6.q16-6 | CVE-2021-34183 | LOW | 8:6.9.11.60+dfsg-1.3 | |
Expand...https://github.com/ImageMagick/ImageMagick/issues/3767
| -| libncurses6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libopenjp2-7 | CVE-2021-3575 | HIGH | 2.4.0-3 | |
Expand...https://linux.oracle.com/cve/CVE-2021-3575.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
| -| libopenjp2-7 | CVE-2021-29338 | MEDIUM | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29338
https://github.com/uclouvain/openjpeg/issues/1338
https://github.com/uclouvain/openjpeg/pull/1346
https://linux.oracle.com/cve/CVE-2021-29338.html
https://linux.oracle.com/errata/ELSA-2021-4251.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EZ54FGM2IGAP4AWSJ22JKHOPHCR3FGYU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QB6AI7CWXWMEDZIQY4LQ6DMIEXMDOHUP/
| -| libopenjp2-7 | CVE-2016-10505 | LOW | 2.4.0-3 | |
Expand...https://github.com/uclouvain/openjpeg/issues/776
https://github.com/uclouvain/openjpeg/issues/784
https://github.com/uclouvain/openjpeg/issues/785
https://github.com/uclouvain/openjpeg/issues/792
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-10506 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/100573
https://github.com/uclouvain/openjpeg/commit/d27ccf01c68a31ad62b33d2dc1ba2bb1eeaafe7b
https://github.com/uclouvain/openjpeg/issues/731
https://github.com/uclouvain/openjpeg/issues/732
https://github.com/uclouvain/openjpeg/issues/777
https://github.com/uclouvain/openjpeg/issues/778
https://github.com/uclouvain/openjpeg/issues/779
https://github.com/uclouvain/openjpeg/issues/780
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9113 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93980
https://github.com/uclouvain/openjpeg/issues/856
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9114 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93979
https://github.com/uclouvain/openjpeg/issues/857
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9115 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93977
https://github.com/uclouvain/openjpeg/issues/858
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9116 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93975
https://github.com/uclouvain/openjpeg/issues/859
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9117 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/93783
https://github.com/uclouvain/openjpeg/issues/860
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9580 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9580
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/871
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2016-9581 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/94822
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9581
https://github.com/szukw000/openjpeg/commit/cadff5fb6e73398de26a92e96d3d7cac893af255
https://github.com/uclouvain/openjpeg/issues/872
https://security.gentoo.org/glsa/201710-26
| -| libopenjp2-7 | CVE-2017-17479 | LOW | 2.4.0-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17479
https://github.com/uclouvain/openjpeg/issues/1044
| -| libopenjp2-7 | CVE-2018-16375 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105266
https://github.com/uclouvain/openjpeg/issues/1126
| -| libopenjp2-7 | CVE-2018-16376 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/105262
https://github.com/uclouvain/openjpeg/issues/1127
| -| libopenjp2-7 | CVE-2018-20846 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/108921
https://github.com/uclouvain/openjpeg/pull/1168/commits/c277159986c80142180fbe5efb256bbf3bdf3edc
| -| libopenjp2-7 | CVE-2019-6988 | LOW | 2.4.0-3 | |
Expand...http://www.securityfocus.com/bid/106785
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6988
https://github.com/uclouvain/openjpeg/issues/1178
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-13 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-13 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-13 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-13 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libperl5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| libperl5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| libpng16-16 | CVE-2019-6129 | LOW | 1.6.37-3 | |
Expand...https://github.com/glennrp/libpng/issues/269
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
| -| libsepol1 | CVE-2021-36084 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libsystemd0 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libtiff5 | CVE-2014-8130 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2483
http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html
http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html
http://openwall.com/lists/oss-security/2015/01/24/15
http://rhn.redhat.com/errata/RHSA-2016-1546.html
http://rhn.redhat.com/errata/RHSA-2016-1547.html
http://support.apple.com/kb/HT204941
http://support.apple.com/kb/HT204942
http://www.conostix.com/pub/adv/CVE-2014-8130-LibTIFF-Division_By_Zero.txt
http://www.securityfocus.com/bid/72353
http://www.securitytracker.com/id/1032760
https://bugzilla.redhat.com/show_bug.cgi?id=1185817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8130
https://github.com/vadz/libtiff/commit/3c5eb8b1be544e41d2c336191bc4936300ad7543
https://linux.oracle.com/cve/CVE-2014-8130.html
https://linux.oracle.com/errata/ELSA-2016-1547.html
https://security.gentoo.org/glsa/201701-16
https://ubuntu.com/security/notices/USN-2553-1
| -| libtiff5 | CVE-2017-16232 | LOW | 4.2.0-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00041.html
http://packetstormsecurity.com/files/150896/LibTIFF-4.0.8-Memory-Leak.html
http://seclists.org/fulldisclosure/2018/Dec/32
http://seclists.org/fulldisclosure/2018/Dec/47
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101696
| -| libtiff5 | CVE-2017-17973 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2769
http://www.securityfocus.com/bid/102331
https://bugzilla.novell.com/show_bug.cgi?id=1074318
https://bugzilla.redhat.com/show_bug.cgi?id=1530912
| -| libtiff5 | CVE-2017-5563 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2664
http://www.securityfocus.com/bid/95705
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5563
https://security.gentoo.org/glsa/201709-27
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2017-9117 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2690
http://www.securityfocus.com/bid/98581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9117
https://ubuntu.com/security/notices/USN-3606-1
https://usn.ubuntu.com/3606-1/
| -| libtiff5 | CVE-2018-10126 | LOW | 4.2.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2013-4392 | LOW | 247.3-6 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2020-13529 | LOW | 247.3-6 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpdemux2 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2.1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| linux-libc-dev | CVE-2021-43267 | CRITICAL | 5.10.70-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43267
https://git.kernel.org/linus/fa40d9734a57bcbfa79a280189799f76c88f7bb0 (5.15)
https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
https://linux.oracle.com/cve/CVE-2021-43267.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVWL7HZV5T5OEKJPO2D67RMFMKBBXGGB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://security.netapp.com/advisory/ntap-20211125-0002/
https://ubuntu.com/security/notices/USN-5165-1
https://www.sentinelone.com/labs/tipc-remote-linux-kernel-heap-overflow-allows-arbitrary-code-execution/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 5.10.70-1 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 5.10.70-1 | |
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-4001 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4001
https://git.kernel.org/linus/353050be4c19e102178ccc05988101887c25ae53
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 5.10.70-1 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 5.10.70-1 | |
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-24504 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-24504
https://linux.oracle.com/cve/CVE-2020-24504.html
https://linux.oracle.com/errata/ELSA-2021-4356.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00462.html
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 5.10.70-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 5.10.70-1 | |
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 5.10.70-1 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 5.10.70-1 | |
Expand...https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42327 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42327
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RDDEW4APTYKJK365HC2JZIVXYUV7ZRN7/
https://lists.freedesktop.org/archives/amd-gfx/2021-October/070170.html
https://security.netapp.com/advisory/ntap-20211118-0005/
https://ubuntu.com/security/notices/USN-5165-1
https://www.mail-archive.com/amd-gfx@lists.freedesktop.org/msg69080.html
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43056 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/10/28/1
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43056
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://git.kernel.org/linus/cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337 (5.15-rc6)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cdeb5d7d890e14f3b70e8087e745c4a6a7d9f337
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AA7EAPPKWG4LMTQQLNNSKATY6ST2KQFE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BBM4FP3IT3JZ2O7EBS7TEOG657N4ZGRE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RRAIS3PG4EV5WFLYESR6FXWM4BJJGWVA/
https://lore.kernel.org/linuxppc-dev/87pmrtbbdt.fsf@mpe.ellerman.id.au/T/#u
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 5.10.70-1 | |
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 5.10.70-1 | |
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 5.10.70-1 | |
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 5.10.70-1 | |
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 5.10.70-1 | |
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 5.10.70-1 | |
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 5.10.70-1 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 5.10.70-1 | |
Expand...
| -| linux-libc-dev | CVE-2012-4542 | LOW | 5.10.70-1 | |
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 5.10.70-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 5.10.70-1 | |
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 5.10.70-1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 5.10.70-1 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 5.10.70-1 | |
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 5.10.70-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-16229 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 5.10.70-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 5.10.70-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-26934 | LOW | 5.10.70-1 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3760 | LOW | 5.10.70-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| login | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| m4 | CVE-2008-1687 | LOW | 1.4.18-5 | |
Expand...http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/12
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.openwall.com/lists/oss-security/2008/04/07/4
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41706
| -| m4 | CVE-2008-1688 | LOW | 1.4.18-5 | |
Expand...http://osvdb.org/44272
http://secunia.com/advisories/29671
http://secunia.com/advisories/29729
http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.510612
http://www.openwall.com/lists/oss-security/2008/04/07/1
http://www.openwall.com/lists/oss-security/2008/04/07/3
http://www.securityfocus.com/bid/28688
http://www.vupen.com/english/advisories/2008/1151/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/41704
| -| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| patch | CVE-2010-4651 | LOW | 2.7.6-7 | |
Expand...http://git.savannah.gnu.org/cgit/patch.git/commit/?id=685a78b6052f4df6eac6d625a545cfb54a6ac0e1
http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055241.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055246.html
http://lists.gnu.org/archive/html/bug-patch/2010-12/msg00000.html
http://openwall.com/lists/oss-security/2011/01/05/10
http://openwall.com/lists/oss-security/2011/01/06/19
http://openwall.com/lists/oss-security/2011/01/06/20
http://openwall.com/lists/oss-security/2011/01/06/21
http://secunia.com/advisories/43663
http://secunia.com/advisories/43677
http://support.apple.com/kb/HT4723
http://www.securityfocus.com/bid/46768
http://www.vupen.com/english/advisories/2011/0600
https://bugzilla.redhat.com/show_bug.cgi?id=667529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4651
https://ubuntu.com/security/notices/USN-2651-1
| -| patch | CVE-2018-6951 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6951
https://git.savannah.gnu.org/cgit/patch.git/commit/?id=f290f48a621867084884bfff87f8093c15195e6a
https://savannah.gnu.org/bugs/index.php?53132
https://security.gentoo.org/glsa/201904-17
https://ubuntu.com/security/notices/USN-3624-1
https://usn.ubuntu.com/3624-1/
| -| patch | CVE-2018-6952 | LOW | 2.7.6-7 | |
Expand...http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
| -| perl | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| perl-modules-5.32 | CVE-2020-16156 | MEDIUM | 5.32.1-4+deb11u2 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-modules-5.32 | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| re2c | CVE-2018-21232 | LOW | 2.0.3-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/05/14/4
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21232
https://github.com/skvadrik/re2c/issues/219
https://www.openwall.com/lists/oss-security/2020/04/27/2
| -| tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**composer** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/redis:v6.2.6@sha256:6e06c5501bf222c04981b36c0c0827a364e7bb803aed4c6c226666aebe91822e (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/nextcloud/10.0.14/templates/_configmap.tpl b/stable/nextcloud/10.0.14/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.14/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.14/templates/_cronjob.tpl b/stable/nextcloud/10.0.14/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.14/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.14/templates/common.yaml b/stable/nextcloud/10.0.14/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.14/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.14/values.yaml b/stable/nextcloud/10.0.14/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.2/CHANGELOG.md b/stable/nextcloud/10.0.2/CHANGELOG.md deleted file mode 100644 index 76ceec57404..00000000000 --- a/stable/nextcloud/10.0.2/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.2](https://github.com/truecharts/apps/compare/nextcloud-10.0.1...nextcloud-10.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [nextcloud-10.0.1](https://github.com/truecharts/apps/compare/nextcloud-10.0.0...nextcloud-10.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [nextcloud-10.0.0](https://github.com/truecharts/apps/compare/nextcloud-9.0.12...nextcloud-10.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [nextcloud-9.0.12](https://github.com/truecharts/apps/compare/nextcloud-9.0.11...nextcloud-9.0.12) (2021-11-15) - -#### Chore - -* update non-major docker tags ([#1339](https://github.com/truecharts/apps/issues/1339)) - - - - -### [nextcloud-9.0.11](https://github.com/truecharts/apps/compare/nextcloud-9.0.10...nextcloud-9.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [nextcloud-9.0.10](https://github.com/truecharts/apps/compare/nextcloud-9.0.9...nextcloud-9.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Feat - -* use our own redis chart ([#1312](https://github.com/truecharts/apps/issues/1312)) -* use our own redis chart ([#1310](https://github.com/truecharts/apps/issues/1310)) - -#### Fix - -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) -* revert nextcloud container update due to upstream performance issues - - - - -### [nextcloud-9.0.9](https://github.com/truecharts/apps/compare/nextcloud-9.0.8...nextcloud-9.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [nextcloud-9.0.8](https://github.com/truecharts/apps/compare/nextcloud-9.0.7...nextcloud-9.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [nextcloud-9.0.7](https://github.com/truecharts/apps/compare/nextcloud-9.0.6...nextcloud-9.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) -* Update label / description on admin credentials ([#1274](https://github.com/truecharts/apps/issues/1274)) - -#### Chore diff --git a/stable/nextcloud/10.0.2/CONFIG.md b/stable/nextcloud/10.0.2/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.2/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.2/Chart.lock b/stable/nextcloud/10.0.2/Chart.lock deleted file mode 100644 index 6e87e1e9331..00000000000 --- a/stable/nextcloud/10.0.2/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -- name: redis - repository: https://truecharts.org - version: 1.0.7 -digest: sha256:6dd2ef59b02cb69b7277088f962daaf42193c9002860da739842d4a68b6e49f1 -generated: "2021-11-16T22:28:08.435215699Z" diff --git a/stable/nextcloud/10.0.2/Chart.yaml b/stable/nextcloud/10.0.2/Chart.yaml deleted file mode 100644 index 6c7f2b0aee1..00000000000 --- a/stable/nextcloud/10.0.2/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "22.2.2" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.7 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.2 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.2/README.md b/stable/nextcloud/10.0.2/README.md deleted file mode 100644 index d0a6e0ecb8a..00000000000 --- a/stable/nextcloud/10.0.2/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.3 | -| https://truecharts.org | common | 8.6.3 | -| https://truecharts.org | redis | 1.0.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.2/app-readme.md b/stable/nextcloud/10.0.2/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.2/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.2/charts/common-8.6.3.tgz b/stable/nextcloud/10.0.2/charts/common-8.6.3.tgz deleted file mode 100644 index f74ee5fa0cc..00000000000 Binary files a/stable/nextcloud/10.0.2/charts/common-8.6.3.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.2/charts/postgresql-6.0.3.tgz b/stable/nextcloud/10.0.2/charts/postgresql-6.0.3.tgz deleted file mode 100644 index ed5f455e79b..00000000000 Binary files a/stable/nextcloud/10.0.2/charts/postgresql-6.0.3.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.2/charts/redis-1.0.7.tgz b/stable/nextcloud/10.0.2/charts/redis-1.0.7.tgz deleted file mode 100644 index 9a8c4558354..00000000000 Binary files a/stable/nextcloud/10.0.2/charts/redis-1.0.7.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.2/helm-values.md b/stable/nextcloud/10.0.2/helm-values.md deleted file mode 100644 index d46b7aac399..00000000000 --- a/stable/nextcloud/10.0.2/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"docker.io/nextcloud"` | | -| image.tag | string | `"22.2.2@sha256:2394d656bf45d63e2a009390773220aebd8ef862798c4f6940aec55c5d3f6a6d"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `80` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.2/ix_values.yaml b/stable/nextcloud/10.0.2/ix_values.yaml deleted file mode 100644 index 9e6b750a158..00000000000 --- a/stable/nextcloud/10.0.2/ix_values.yaml +++ /dev/null @@ -1,147 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: docker.io/nextcloud - pullPolicy: IfNotPresent - tag: 22.2.2@sha256:2394d656bf45d63e2a009390773220aebd8ef862798c4f6940aec55c5d3f6a6d - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 80 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.2/questions.yaml b/stable/nextcloud/10.0.2/questions.yaml deleted file mode 100644 index 279ea26fd52..00000000000 --- a/stable/nextcloud/10.0.2/questions.yaml +++ /dev/null @@ -1,1680 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.2/templates/_configmap.tpl b/stable/nextcloud/10.0.2/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.2/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.2/templates/_cronjob.tpl b/stable/nextcloud/10.0.2/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.2/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.2/templates/common.yaml b/stable/nextcloud/10.0.2/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.2/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.2/values.yaml b/stable/nextcloud/10.0.2/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.3/CHANGELOG.md b/stable/nextcloud/10.0.3/CHANGELOG.md deleted file mode 100644 index c0be64ffab1..00000000000 --- a/stable/nextcloud/10.0.3/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.3](https://github.com/truecharts/apps/compare/nextcloud-10.0.2...nextcloud-10.0.3) (2021-11-18) - -#### Chore - -* update non-major ([#1350](https://github.com/truecharts/apps/issues/1350)) - - - - -### [nextcloud-10.0.2](https://github.com/truecharts/apps/compare/nextcloud-10.0.1...nextcloud-10.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [nextcloud-10.0.1](https://github.com/truecharts/apps/compare/nextcloud-10.0.0...nextcloud-10.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [nextcloud-10.0.0](https://github.com/truecharts/apps/compare/nextcloud-9.0.12...nextcloud-10.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [nextcloud-9.0.12](https://github.com/truecharts/apps/compare/nextcloud-9.0.11...nextcloud-9.0.12) (2021-11-15) - -#### Chore - -* update non-major docker tags ([#1339](https://github.com/truecharts/apps/issues/1339)) - - - - -### [nextcloud-9.0.11](https://github.com/truecharts/apps/compare/nextcloud-9.0.10...nextcloud-9.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [nextcloud-9.0.10](https://github.com/truecharts/apps/compare/nextcloud-9.0.9...nextcloud-9.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Feat - -* use our own redis chart ([#1312](https://github.com/truecharts/apps/issues/1312)) -* use our own redis chart ([#1310](https://github.com/truecharts/apps/issues/1310)) - -#### Fix - -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) -* revert nextcloud container update due to upstream performance issues - - - - -### [nextcloud-9.0.9](https://github.com/truecharts/apps/compare/nextcloud-9.0.8...nextcloud-9.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [nextcloud-9.0.8](https://github.com/truecharts/apps/compare/nextcloud-9.0.7...nextcloud-9.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - diff --git a/stable/nextcloud/10.0.3/CONFIG.md b/stable/nextcloud/10.0.3/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.3/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.3/Chart.lock b/stable/nextcloud/10.0.3/Chart.lock deleted file mode 100644 index 47fe8b86677..00000000000 --- a/stable/nextcloud/10.0.3/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -- name: redis - repository: https://truecharts.org - version: 1.0.7 -digest: sha256:6dd2ef59b02cb69b7277088f962daaf42193c9002860da739842d4a68b6e49f1 -generated: "2021-11-18T22:06:45.65268929Z" diff --git a/stable/nextcloud/10.0.3/Chart.yaml b/stable/nextcloud/10.0.3/Chart.yaml deleted file mode 100644 index 8253fd301d7..00000000000 --- a/stable/nextcloud/10.0.3/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "22.2.3" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.7 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.3 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.3/README.md b/stable/nextcloud/10.0.3/README.md deleted file mode 100644 index d0a6e0ecb8a..00000000000 --- a/stable/nextcloud/10.0.3/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.3 | -| https://truecharts.org | common | 8.6.3 | -| https://truecharts.org | redis | 1.0.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.3/app-readme.md b/stable/nextcloud/10.0.3/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.3/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.3/charts/common-8.6.3.tgz b/stable/nextcloud/10.0.3/charts/common-8.6.3.tgz deleted file mode 100644 index f74ee5fa0cc..00000000000 Binary files a/stable/nextcloud/10.0.3/charts/common-8.6.3.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.3/charts/postgresql-6.0.3.tgz b/stable/nextcloud/10.0.3/charts/postgresql-6.0.3.tgz deleted file mode 100644 index ed5f455e79b..00000000000 Binary files a/stable/nextcloud/10.0.3/charts/postgresql-6.0.3.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.3/charts/redis-1.0.7.tgz b/stable/nextcloud/10.0.3/charts/redis-1.0.7.tgz deleted file mode 100644 index 9a8c4558354..00000000000 Binary files a/stable/nextcloud/10.0.3/charts/redis-1.0.7.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.3/helm-values.md b/stable/nextcloud/10.0.3/helm-values.md deleted file mode 100644 index a73daed6fed..00000000000 --- a/stable/nextcloud/10.0.3/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"docker.io/nextcloud"` | | -| image.tag | string | `"22.2.3@sha256:9152001cabe83b1bd9490ed0459897de9c33f4c5c1fecadea0e8456920bb6731"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `80` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.3/ix_values.yaml b/stable/nextcloud/10.0.3/ix_values.yaml deleted file mode 100644 index 5ee0328b14d..00000000000 --- a/stable/nextcloud/10.0.3/ix_values.yaml +++ /dev/null @@ -1,147 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: docker.io/nextcloud - pullPolicy: IfNotPresent - tag: 22.2.3@sha256:9152001cabe83b1bd9490ed0459897de9c33f4c5c1fecadea0e8456920bb6731 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 80 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.3/questions.yaml b/stable/nextcloud/10.0.3/questions.yaml deleted file mode 100644 index 279ea26fd52..00000000000 --- a/stable/nextcloud/10.0.3/questions.yaml +++ /dev/null @@ -1,1680 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.3/templates/_configmap.tpl b/stable/nextcloud/10.0.3/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.3/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.3/templates/_cronjob.tpl b/stable/nextcloud/10.0.3/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.3/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.3/templates/common.yaml b/stable/nextcloud/10.0.3/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.3/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.3/values.yaml b/stable/nextcloud/10.0.3/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.4/CHANGELOG.md b/stable/nextcloud/10.0.4/CHANGELOG.md deleted file mode 100644 index 8905ecd772b..00000000000 --- a/stable/nextcloud/10.0.4/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.4](https://github.com/truecharts/apps/compare/nextcloud-10.0.3...nextcloud-10.0.4) (2021-11-21) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) -* remove specific times for nextcloud startup probes - - - - -### [nextcloud-10.0.3](https://github.com/truecharts/apps/compare/nextcloud-10.0.2...nextcloud-10.0.3) (2021-11-18) - -#### Chore - -* update non-major ([#1350](https://github.com/truecharts/apps/issues/1350)) - - - - -### [nextcloud-10.0.2](https://github.com/truecharts/apps/compare/nextcloud-10.0.1...nextcloud-10.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [nextcloud-10.0.1](https://github.com/truecharts/apps/compare/nextcloud-10.0.0...nextcloud-10.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [nextcloud-10.0.0](https://github.com/truecharts/apps/compare/nextcloud-9.0.12...nextcloud-10.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [nextcloud-9.0.12](https://github.com/truecharts/apps/compare/nextcloud-9.0.11...nextcloud-9.0.12) (2021-11-15) - -#### Chore - -* update non-major docker tags ([#1339](https://github.com/truecharts/apps/issues/1339)) - - - - -### [nextcloud-9.0.11](https://github.com/truecharts/apps/compare/nextcloud-9.0.10...nextcloud-9.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [nextcloud-9.0.10](https://github.com/truecharts/apps/compare/nextcloud-9.0.9...nextcloud-9.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Feat - -* use our own redis chart ([#1312](https://github.com/truecharts/apps/issues/1312)) -* use our own redis chart ([#1310](https://github.com/truecharts/apps/issues/1310)) - -#### Fix - -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) -* revert nextcloud container update due to upstream performance issues - - - - -### [nextcloud-9.0.9](https://github.com/truecharts/apps/compare/nextcloud-9.0.8...nextcloud-9.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - diff --git a/stable/nextcloud/10.0.4/CONFIG.md b/stable/nextcloud/10.0.4/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.4/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.4/Chart.lock b/stable/nextcloud/10.0.4/Chart.lock deleted file mode 100644 index 3c575886b9f..00000000000 --- a/stable/nextcloud/10.0.4/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -- name: redis - repository: https://truecharts.org - version: 1.0.7 -digest: sha256:6dd2ef59b02cb69b7277088f962daaf42193c9002860da739842d4a68b6e49f1 -generated: "2021-11-21T12:27:11.813205885Z" diff --git a/stable/nextcloud/10.0.4/Chart.yaml b/stable/nextcloud/10.0.4/Chart.yaml deleted file mode 100644 index 0280ce9ce44..00000000000 --- a/stable/nextcloud/10.0.4/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "22.2.3" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.7 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.4 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.4/README.md b/stable/nextcloud/10.0.4/README.md deleted file mode 100644 index d0a6e0ecb8a..00000000000 --- a/stable/nextcloud/10.0.4/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.3 | -| https://truecharts.org | common | 8.6.3 | -| https://truecharts.org | redis | 1.0.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.4/app-readme.md b/stable/nextcloud/10.0.4/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.4/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.4/charts/common-8.6.3.tgz b/stable/nextcloud/10.0.4/charts/common-8.6.3.tgz deleted file mode 100644 index f74ee5fa0cc..00000000000 Binary files a/stable/nextcloud/10.0.4/charts/common-8.6.3.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.4/charts/postgresql-6.0.3.tgz b/stable/nextcloud/10.0.4/charts/postgresql-6.0.3.tgz deleted file mode 100644 index ed5f455e79b..00000000000 Binary files a/stable/nextcloud/10.0.4/charts/postgresql-6.0.3.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.4/charts/redis-1.0.7.tgz b/stable/nextcloud/10.0.4/charts/redis-1.0.7.tgz deleted file mode 100644 index 9a8c4558354..00000000000 Binary files a/stable/nextcloud/10.0.4/charts/redis-1.0.7.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.4/helm-values.md b/stable/nextcloud/10.0.4/helm-values.md deleted file mode 100644 index a73daed6fed..00000000000 --- a/stable/nextcloud/10.0.4/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"docker.io/nextcloud"` | | -| image.tag | string | `"22.2.3@sha256:9152001cabe83b1bd9490ed0459897de9c33f4c5c1fecadea0e8456920bb6731"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `80` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.4/ix_values.yaml b/stable/nextcloud/10.0.4/ix_values.yaml deleted file mode 100644 index e6543ceccc2..00000000000 --- a/stable/nextcloud/10.0.4/ix_values.yaml +++ /dev/null @@ -1,135 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: docker.io/nextcloud - pullPolicy: IfNotPresent - tag: 22.2.3@sha256:9152001cabe83b1bd9490ed0459897de9c33f4c5c1fecadea0e8456920bb6731 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 80 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.4/questions.yaml b/stable/nextcloud/10.0.4/questions.yaml deleted file mode 100644 index 404cd4ab5cc..00000000000 --- a/stable/nextcloud/10.0.4/questions.yaml +++ /dev/null @@ -1,1869 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.4/templates/_configmap.tpl b/stable/nextcloud/10.0.4/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.4/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.4/templates/_cronjob.tpl b/stable/nextcloud/10.0.4/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.4/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.4/templates/common.yaml b/stable/nextcloud/10.0.4/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.4/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.4/values.yaml b/stable/nextcloud/10.0.4/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.5/CHANGELOG.md b/stable/nextcloud/10.0.5/CHANGELOG.md deleted file mode 100644 index b23933cefcb..00000000000 --- a/stable/nextcloud/10.0.5/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.5](https://github.com/truecharts/apps/compare/nextcloud-10.0.4...nextcloud-10.0.5) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [nextcloud-10.0.4](https://github.com/truecharts/apps/compare/nextcloud-10.0.3...nextcloud-10.0.4) (2021-11-21) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) -* remove specific times for nextcloud startup probes - - - - -### [nextcloud-10.0.3](https://github.com/truecharts/apps/compare/nextcloud-10.0.2...nextcloud-10.0.3) (2021-11-18) - -#### Chore - -* update non-major ([#1350](https://github.com/truecharts/apps/issues/1350)) - - - - -### [nextcloud-10.0.2](https://github.com/truecharts/apps/compare/nextcloud-10.0.1...nextcloud-10.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [nextcloud-10.0.1](https://github.com/truecharts/apps/compare/nextcloud-10.0.0...nextcloud-10.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [nextcloud-10.0.0](https://github.com/truecharts/apps/compare/nextcloud-9.0.12...nextcloud-10.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [nextcloud-9.0.12](https://github.com/truecharts/apps/compare/nextcloud-9.0.11...nextcloud-9.0.12) (2021-11-15) - -#### Chore - -* update non-major docker tags ([#1339](https://github.com/truecharts/apps/issues/1339)) - - - - -### [nextcloud-9.0.11](https://github.com/truecharts/apps/compare/nextcloud-9.0.10...nextcloud-9.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [nextcloud-9.0.10](https://github.com/truecharts/apps/compare/nextcloud-9.0.9...nextcloud-9.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Feat - -* use our own redis chart ([#1312](https://github.com/truecharts/apps/issues/1312)) -* use our own redis chart ([#1310](https://github.com/truecharts/apps/issues/1310)) - -#### Fix - -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) -* revert nextcloud container update due to upstream performance issues - - diff --git a/stable/nextcloud/10.0.5/CONFIG.md b/stable/nextcloud/10.0.5/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.5/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.5/Chart.lock b/stable/nextcloud/10.0.5/Chart.lock deleted file mode 100644 index 7f721704e51..00000000000 --- a/stable/nextcloud/10.0.5/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -- name: redis - repository: https://truecharts.org - version: 1.0.7 -digest: sha256:6dd2ef59b02cb69b7277088f962daaf42193c9002860da739842d4a68b6e49f1 -generated: "2021-11-22T21:07:29.147248907Z" diff --git a/stable/nextcloud/10.0.5/Chart.yaml b/stable/nextcloud/10.0.5/Chart.yaml deleted file mode 100644 index 7dfdab02a2d..00000000000 --- a/stable/nextcloud/10.0.5/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "22.2.3" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.7 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.5 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.5/README.md b/stable/nextcloud/10.0.5/README.md deleted file mode 100644 index d0a6e0ecb8a..00000000000 --- a/stable/nextcloud/10.0.5/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.3 | -| https://truecharts.org | common | 8.6.3 | -| https://truecharts.org | redis | 1.0.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.5/app-readme.md b/stable/nextcloud/10.0.5/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.5/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.5/charts/common-8.6.3.tgz b/stable/nextcloud/10.0.5/charts/common-8.6.3.tgz deleted file mode 100644 index f74ee5fa0cc..00000000000 Binary files a/stable/nextcloud/10.0.5/charts/common-8.6.3.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.5/charts/postgresql-6.0.3.tgz b/stable/nextcloud/10.0.5/charts/postgresql-6.0.3.tgz deleted file mode 100644 index ed5f455e79b..00000000000 Binary files a/stable/nextcloud/10.0.5/charts/postgresql-6.0.3.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.5/charts/redis-1.0.7.tgz b/stable/nextcloud/10.0.5/charts/redis-1.0.7.tgz deleted file mode 100644 index 9a8c4558354..00000000000 Binary files a/stable/nextcloud/10.0.5/charts/redis-1.0.7.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.5/helm-values.md b/stable/nextcloud/10.0.5/helm-values.md deleted file mode 100644 index 8c0b04d916b..00000000000 --- a/stable/nextcloud/10.0.5/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"docker.io/nextcloud"` | | -| image.tag | string | `"22.2.3@sha256:5512b02fca6533626ed0a1799b2090255357de9b269d0a04d8f7a6d582438ccc"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `80` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.5/ix_values.yaml b/stable/nextcloud/10.0.5/ix_values.yaml deleted file mode 100644 index 795d1cf91d4..00000000000 --- a/stable/nextcloud/10.0.5/ix_values.yaml +++ /dev/null @@ -1,135 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: docker.io/nextcloud - pullPolicy: IfNotPresent - tag: 22.2.3@sha256:5512b02fca6533626ed0a1799b2090255357de9b269d0a04d8f7a6d582438ccc - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 80 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.5/questions.yaml b/stable/nextcloud/10.0.5/questions.yaml deleted file mode 100644 index 404cd4ab5cc..00000000000 --- a/stable/nextcloud/10.0.5/questions.yaml +++ /dev/null @@ -1,1869 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.5/templates/_configmap.tpl b/stable/nextcloud/10.0.5/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.5/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.5/templates/_cronjob.tpl b/stable/nextcloud/10.0.5/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.5/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.5/templates/common.yaml b/stable/nextcloud/10.0.5/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.5/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.5/values.yaml b/stable/nextcloud/10.0.5/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.6/CHANGELOG.md b/stable/nextcloud/10.0.6/CHANGELOG.md deleted file mode 100644 index f8966adb0d8..00000000000 --- a/stable/nextcloud/10.0.6/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.6](https://github.com/truecharts/apps/compare/nextcloud-10.0.5...nextcloud-10.0.6) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [nextcloud-10.0.5](https://github.com/truecharts/apps/compare/nextcloud-10.0.4...nextcloud-10.0.5) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [nextcloud-10.0.4](https://github.com/truecharts/apps/compare/nextcloud-10.0.3...nextcloud-10.0.4) (2021-11-21) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) -* remove specific times for nextcloud startup probes - - - - -### [nextcloud-10.0.3](https://github.com/truecharts/apps/compare/nextcloud-10.0.2...nextcloud-10.0.3) (2021-11-18) - -#### Chore - -* update non-major ([#1350](https://github.com/truecharts/apps/issues/1350)) - - - - -### [nextcloud-10.0.2](https://github.com/truecharts/apps/compare/nextcloud-10.0.1...nextcloud-10.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [nextcloud-10.0.1](https://github.com/truecharts/apps/compare/nextcloud-10.0.0...nextcloud-10.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [nextcloud-10.0.0](https://github.com/truecharts/apps/compare/nextcloud-9.0.12...nextcloud-10.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [nextcloud-9.0.12](https://github.com/truecharts/apps/compare/nextcloud-9.0.11...nextcloud-9.0.12) (2021-11-15) - -#### Chore - -* update non-major docker tags ([#1339](https://github.com/truecharts/apps/issues/1339)) - - - - -### [nextcloud-9.0.11](https://github.com/truecharts/apps/compare/nextcloud-9.0.10...nextcloud-9.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [nextcloud-9.0.10](https://github.com/truecharts/apps/compare/nextcloud-9.0.9...nextcloud-9.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Feat - diff --git a/stable/nextcloud/10.0.6/CONFIG.md b/stable/nextcloud/10.0.6/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.6/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.6/Chart.lock b/stable/nextcloud/10.0.6/Chart.lock deleted file mode 100644 index 2b873eca3ce..00000000000 --- a/stable/nextcloud/10.0.6/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.1 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.7 -- name: redis - repository: https://truecharts.org - version: 1.0.11 -digest: sha256:dbb3698121537661d5d66cbbe986770874b7357e3679152a42d2a82621d67523 -generated: "2021-11-22T23:02:12.01783176Z" diff --git a/stable/nextcloud/10.0.6/Chart.yaml b/stable/nextcloud/10.0.6/Chart.yaml deleted file mode 100644 index 03ec31b7964..00000000000 --- a/stable/nextcloud/10.0.6/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "22.2.3" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.1 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.7 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.11 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.6 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.6/README.md b/stable/nextcloud/10.0.6/README.md deleted file mode 100644 index c9447fc2902..00000000000 --- a/stable/nextcloud/10.0.6/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.7 | -| https://truecharts.org | common | 8.9.1 | -| https://truecharts.org | redis | 1.0.11 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.6/app-readme.md b/stable/nextcloud/10.0.6/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.6/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.6/charts/common-8.9.1.tgz b/stable/nextcloud/10.0.6/charts/common-8.9.1.tgz deleted file mode 100644 index a387c99339a..00000000000 Binary files a/stable/nextcloud/10.0.6/charts/common-8.9.1.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.6/charts/postgresql-6.0.7.tgz b/stable/nextcloud/10.0.6/charts/postgresql-6.0.7.tgz deleted file mode 100644 index 3647fb1e906..00000000000 Binary files a/stable/nextcloud/10.0.6/charts/postgresql-6.0.7.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.6/charts/redis-1.0.11.tgz b/stable/nextcloud/10.0.6/charts/redis-1.0.11.tgz deleted file mode 100644 index 97d922f1c4d..00000000000 Binary files a/stable/nextcloud/10.0.6/charts/redis-1.0.11.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.6/helm-values.md b/stable/nextcloud/10.0.6/helm-values.md deleted file mode 100644 index 8c0b04d916b..00000000000 --- a/stable/nextcloud/10.0.6/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"docker.io/nextcloud"` | | -| image.tag | string | `"22.2.3@sha256:5512b02fca6533626ed0a1799b2090255357de9b269d0a04d8f7a6d582438ccc"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `80` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.6/ix_values.yaml b/stable/nextcloud/10.0.6/ix_values.yaml deleted file mode 100644 index 795d1cf91d4..00000000000 --- a/stable/nextcloud/10.0.6/ix_values.yaml +++ /dev/null @@ -1,135 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: docker.io/nextcloud - pullPolicy: IfNotPresent - tag: 22.2.3@sha256:5512b02fca6533626ed0a1799b2090255357de9b269d0a04d8f7a6d582438ccc - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 80 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.6/questions.yaml b/stable/nextcloud/10.0.6/questions.yaml deleted file mode 100644 index 404cd4ab5cc..00000000000 --- a/stable/nextcloud/10.0.6/questions.yaml +++ /dev/null @@ -1,1869 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.6/templates/_configmap.tpl b/stable/nextcloud/10.0.6/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.6/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.6/templates/_cronjob.tpl b/stable/nextcloud/10.0.6/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.6/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.6/templates/common.yaml b/stable/nextcloud/10.0.6/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.6/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.6/values.yaml b/stable/nextcloud/10.0.6/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.7/CHANGELOG.md b/stable/nextcloud/10.0.7/CHANGELOG.md deleted file mode 100644 index 619f153ecc3..00000000000 --- a/stable/nextcloud/10.0.7/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.7](https://github.com/truecharts/apps/compare/nextcloud-10.0.6...nextcloud-10.0.7) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [nextcloud-10.0.6](https://github.com/truecharts/apps/compare/nextcloud-10.0.5...nextcloud-10.0.6) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [nextcloud-10.0.5](https://github.com/truecharts/apps/compare/nextcloud-10.0.4...nextcloud-10.0.5) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [nextcloud-10.0.4](https://github.com/truecharts/apps/compare/nextcloud-10.0.3...nextcloud-10.0.4) (2021-11-21) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) -* remove specific times for nextcloud startup probes - - - - -### [nextcloud-10.0.3](https://github.com/truecharts/apps/compare/nextcloud-10.0.2...nextcloud-10.0.3) (2021-11-18) - -#### Chore - -* update non-major ([#1350](https://github.com/truecharts/apps/issues/1350)) - - - - -### [nextcloud-10.0.2](https://github.com/truecharts/apps/compare/nextcloud-10.0.1...nextcloud-10.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [nextcloud-10.0.1](https://github.com/truecharts/apps/compare/nextcloud-10.0.0...nextcloud-10.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [nextcloud-10.0.0](https://github.com/truecharts/apps/compare/nextcloud-9.0.12...nextcloud-10.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [nextcloud-9.0.12](https://github.com/truecharts/apps/compare/nextcloud-9.0.11...nextcloud-9.0.12) (2021-11-15) - -#### Chore - -* update non-major docker tags ([#1339](https://github.com/truecharts/apps/issues/1339)) - - - - -### [nextcloud-9.0.11](https://github.com/truecharts/apps/compare/nextcloud-9.0.10...nextcloud-9.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [nextcloud-9.0.10](https://github.com/truecharts/apps/compare/nextcloud-9.0.9...nextcloud-9.0.10) (2021-11-14) - -#### Chore diff --git a/stable/nextcloud/10.0.7/CONFIG.md b/stable/nextcloud/10.0.7/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.7/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.7/Chart.lock b/stable/nextcloud/10.0.7/Chart.lock deleted file mode 100644 index a19409c55de..00000000000 --- a/stable/nextcloud/10.0.7/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.10 -- name: redis - repository: https://truecharts.org - version: 1.0.14 -digest: sha256:d2d996f60b94bb024bb7c9b491e3f549cf64c17f1596db2534c14ea47fc990b3 -generated: "2021-11-23T13:55:08.922816477Z" diff --git a/stable/nextcloud/10.0.7/Chart.yaml b/stable/nextcloud/10.0.7/Chart.yaml deleted file mode 100644 index a9e0b62903d..00000000000 --- a/stable/nextcloud/10.0.7/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "22.2.3" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.10 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.14 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.7 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.7/README.md b/stable/nextcloud/10.0.7/README.md deleted file mode 100644 index 037220c8895..00000000000 --- a/stable/nextcloud/10.0.7/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.10 | -| https://truecharts.org | common | 8.9.3 | -| https://truecharts.org | redis | 1.0.14 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.7/app-readme.md b/stable/nextcloud/10.0.7/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.7/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.7/charts/common-8.9.3.tgz b/stable/nextcloud/10.0.7/charts/common-8.9.3.tgz deleted file mode 100644 index e580310fbc4..00000000000 Binary files a/stable/nextcloud/10.0.7/charts/common-8.9.3.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.7/charts/postgresql-6.0.10.tgz b/stable/nextcloud/10.0.7/charts/postgresql-6.0.10.tgz deleted file mode 100644 index 4e83f36d0a6..00000000000 Binary files a/stable/nextcloud/10.0.7/charts/postgresql-6.0.10.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.7/charts/redis-1.0.14.tgz b/stable/nextcloud/10.0.7/charts/redis-1.0.14.tgz deleted file mode 100644 index 9168443249c..00000000000 Binary files a/stable/nextcloud/10.0.7/charts/redis-1.0.14.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.7/helm-values.md b/stable/nextcloud/10.0.7/helm-values.md deleted file mode 100644 index 8c0b04d916b..00000000000 --- a/stable/nextcloud/10.0.7/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"docker.io/nextcloud"` | | -| image.tag | string | `"22.2.3@sha256:5512b02fca6533626ed0a1799b2090255357de9b269d0a04d8f7a6d582438ccc"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `80` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.7/ix_values.yaml b/stable/nextcloud/10.0.7/ix_values.yaml deleted file mode 100644 index 795d1cf91d4..00000000000 --- a/stable/nextcloud/10.0.7/ix_values.yaml +++ /dev/null @@ -1,135 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: docker.io/nextcloud - pullPolicy: IfNotPresent - tag: 22.2.3@sha256:5512b02fca6533626ed0a1799b2090255357de9b269d0a04d8f7a6d582438ccc - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 80 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.7/questions.yaml b/stable/nextcloud/10.0.7/questions.yaml deleted file mode 100644 index 404cd4ab5cc..00000000000 --- a/stable/nextcloud/10.0.7/questions.yaml +++ /dev/null @@ -1,1869 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.7/templates/_configmap.tpl b/stable/nextcloud/10.0.7/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.7/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.7/templates/_cronjob.tpl b/stable/nextcloud/10.0.7/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.7/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.7/templates/common.yaml b/stable/nextcloud/10.0.7/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.7/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.7/values.yaml b/stable/nextcloud/10.0.7/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.8/CHANGELOG.md b/stable/nextcloud/10.0.8/CHANGELOG.md deleted file mode 100644 index eba2528f58c..00000000000 --- a/stable/nextcloud/10.0.8/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.8](https://github.com/truecharts/apps/compare/nextcloud-10.0.7...nextcloud-10.0.8) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [nextcloud-10.0.7](https://github.com/truecharts/apps/compare/nextcloud-10.0.6...nextcloud-10.0.7) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [nextcloud-10.0.6](https://github.com/truecharts/apps/compare/nextcloud-10.0.5...nextcloud-10.0.6) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [nextcloud-10.0.5](https://github.com/truecharts/apps/compare/nextcloud-10.0.4...nextcloud-10.0.5) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [nextcloud-10.0.4](https://github.com/truecharts/apps/compare/nextcloud-10.0.3...nextcloud-10.0.4) (2021-11-21) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) -* remove specific times for nextcloud startup probes - - - - -### [nextcloud-10.0.3](https://github.com/truecharts/apps/compare/nextcloud-10.0.2...nextcloud-10.0.3) (2021-11-18) - -#### Chore - -* update non-major ([#1350](https://github.com/truecharts/apps/issues/1350)) - - - - -### [nextcloud-10.0.2](https://github.com/truecharts/apps/compare/nextcloud-10.0.1...nextcloud-10.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [nextcloud-10.0.1](https://github.com/truecharts/apps/compare/nextcloud-10.0.0...nextcloud-10.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [nextcloud-10.0.0](https://github.com/truecharts/apps/compare/nextcloud-9.0.12...nextcloud-10.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [nextcloud-9.0.12](https://github.com/truecharts/apps/compare/nextcloud-9.0.11...nextcloud-9.0.12) (2021-11-15) - -#### Chore - -* update non-major docker tags ([#1339](https://github.com/truecharts/apps/issues/1339)) - - - - diff --git a/stable/nextcloud/10.0.8/CONFIG.md b/stable/nextcloud/10.0.8/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.8/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.8/Chart.lock b/stable/nextcloud/10.0.8/Chart.lock deleted file mode 100644 index bbede222def..00000000000 --- a/stable/nextcloud/10.0.8/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -- name: redis - repository: https://truecharts.org - version: 1.0.19 -digest: sha256:605745a6aafb290cc1d20aca5741911e642b27c842840d1b1baf02024040e74b -generated: "2021-11-30T12:18:37.030882416Z" diff --git a/stable/nextcloud/10.0.8/Chart.yaml b/stable/nextcloud/10.0.8/Chart.yaml deleted file mode 100644 index 5ec925bb34d..00000000000 --- a/stable/nextcloud/10.0.8/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "22.2.3" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.19 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.8 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.8/README.md b/stable/nextcloud/10.0.8/README.md deleted file mode 100644 index a7bf3dc141d..00000000000 --- a/stable/nextcloud/10.0.8/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.15 | -| https://truecharts.org | common | 8.9.7 | -| https://truecharts.org | redis | 1.0.19 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.8/app-readme.md b/stable/nextcloud/10.0.8/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.8/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.8/charts/common-8.9.7.tgz b/stable/nextcloud/10.0.8/charts/common-8.9.7.tgz deleted file mode 100644 index d624e7df28b..00000000000 Binary files a/stable/nextcloud/10.0.8/charts/common-8.9.7.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.8/charts/postgresql-6.0.15.tgz b/stable/nextcloud/10.0.8/charts/postgresql-6.0.15.tgz deleted file mode 100644 index ac20b58d658..00000000000 Binary files a/stable/nextcloud/10.0.8/charts/postgresql-6.0.15.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.8/charts/redis-1.0.19.tgz b/stable/nextcloud/10.0.8/charts/redis-1.0.19.tgz deleted file mode 100644 index a03323be64e..00000000000 Binary files a/stable/nextcloud/10.0.8/charts/redis-1.0.19.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.8/helm-values.md b/stable/nextcloud/10.0.8/helm-values.md deleted file mode 100644 index cd4f9068a00..00000000000 --- a/stable/nextcloud/10.0.8/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"docker.io/nextcloud"` | | -| image.tag | string | `"22.2.3@sha256:5512b02fca6533626ed0a1799b2090255357de9b269d0a04d8f7a6d582438ccc"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `10020` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.8/ix_values.yaml b/stable/nextcloud/10.0.8/ix_values.yaml deleted file mode 100644 index c4a48ea231c..00000000000 --- a/stable/nextcloud/10.0.8/ix_values.yaml +++ /dev/null @@ -1,135 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: docker.io/nextcloud - pullPolicy: IfNotPresent - tag: 22.2.3@sha256:5512b02fca6533626ed0a1799b2090255357de9b269d0a04d8f7a6d582438ccc - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 10020 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.8/questions.yaml b/stable/nextcloud/10.0.8/questions.yaml deleted file mode 100644 index 4c90bb192be..00000000000 --- a/stable/nextcloud/10.0.8/questions.yaml +++ /dev/null @@ -1,1871 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10020 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.8/templates/_configmap.tpl b/stable/nextcloud/10.0.8/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.8/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.8/templates/_cronjob.tpl b/stable/nextcloud/10.0.8/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.8/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.8/templates/common.yaml b/stable/nextcloud/10.0.8/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.8/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.8/values.yaml b/stable/nextcloud/10.0.8/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/10.0.9/CHANGELOG.md b/stable/nextcloud/10.0.9/CHANGELOG.md deleted file mode 100644 index 1ac3f25b44f..00000000000 --- a/stable/nextcloud/10.0.9/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-10.0.9](https://github.com/truecharts/apps/compare/nextcloud-10.0.8...nextcloud-10.0.9) (2021-11-30) - -#### Chore - -* update non-major ([#1431](https://github.com/truecharts/apps/issues/1431)) - - - - -### [nextcloud-10.0.8](https://github.com/truecharts/apps/compare/nextcloud-10.0.7...nextcloud-10.0.8) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [nextcloud-10.0.7](https://github.com/truecharts/apps/compare/nextcloud-10.0.6...nextcloud-10.0.7) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [nextcloud-10.0.6](https://github.com/truecharts/apps/compare/nextcloud-10.0.5...nextcloud-10.0.6) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [nextcloud-10.0.5](https://github.com/truecharts/apps/compare/nextcloud-10.0.4...nextcloud-10.0.5) (2021-11-22) - -#### Chore - -* update non-major ([#1380](https://github.com/truecharts/apps/issues/1380)) - - - - -### [nextcloud-10.0.4](https://github.com/truecharts/apps/compare/nextcloud-10.0.3...nextcloud-10.0.4) (2021-11-21) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) -* remove specific times for nextcloud startup probes - - - - -### [nextcloud-10.0.3](https://github.com/truecharts/apps/compare/nextcloud-10.0.2...nextcloud-10.0.3) (2021-11-18) - -#### Chore - -* update non-major ([#1350](https://github.com/truecharts/apps/issues/1350)) - - - - -### [nextcloud-10.0.2](https://github.com/truecharts/apps/compare/nextcloud-10.0.1...nextcloud-10.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [nextcloud-10.0.1](https://github.com/truecharts/apps/compare/nextcloud-10.0.0...nextcloud-10.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [nextcloud-10.0.0](https://github.com/truecharts/apps/compare/nextcloud-9.0.12...nextcloud-10.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - diff --git a/stable/nextcloud/10.0.9/CONFIG.md b/stable/nextcloud/10.0.9/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/10.0.9/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/10.0.9/Chart.lock b/stable/nextcloud/10.0.9/Chart.lock deleted file mode 100644 index fb601441aa8..00000000000 --- a/stable/nextcloud/10.0.9/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -- name: redis - repository: https://truecharts.org - version: 1.0.19 -digest: sha256:605745a6aafb290cc1d20aca5741911e642b27c842840d1b1baf02024040e74b -generated: "2021-11-30T13:52:27.516485917Z" diff --git a/stable/nextcloud/10.0.9/Chart.yaml b/stable/nextcloud/10.0.9/Chart.yaml deleted file mode 100644 index 308674489ed..00000000000 --- a/stable/nextcloud/10.0.9/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "22.2.3" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.19 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 10.0.9 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/10.0.9/README.md b/stable/nextcloud/10.0.9/README.md deleted file mode 100644 index a7bf3dc141d..00000000000 --- a/stable/nextcloud/10.0.9/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.15 | -| https://truecharts.org | common | 8.9.7 | -| https://truecharts.org | redis | 1.0.19 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.9/app-readme.md b/stable/nextcloud/10.0.9/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/10.0.9/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/10.0.9/charts/common-8.9.7.tgz b/stable/nextcloud/10.0.9/charts/common-8.9.7.tgz deleted file mode 100644 index d624e7df28b..00000000000 Binary files a/stable/nextcloud/10.0.9/charts/common-8.9.7.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.9/charts/postgresql-6.0.15.tgz b/stable/nextcloud/10.0.9/charts/postgresql-6.0.15.tgz deleted file mode 100644 index ac20b58d658..00000000000 Binary files a/stable/nextcloud/10.0.9/charts/postgresql-6.0.15.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.9/charts/redis-1.0.19.tgz b/stable/nextcloud/10.0.9/charts/redis-1.0.19.tgz deleted file mode 100644 index a03323be64e..00000000000 Binary files a/stable/nextcloud/10.0.9/charts/redis-1.0.19.tgz and /dev/null differ diff --git a/stable/nextcloud/10.0.9/helm-values.md b/stable/nextcloud/10.0.9/helm-values.md deleted file mode 100644 index ef6699cd571..00000000000 --- a/stable/nextcloud/10.0.9/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"docker.io/nextcloud"` | | -| image.tag | string | `"22.2.3@sha256:21b94903f9c755a9e79a84692ce9ea7d4ebfc2d1066f90f7f2baa13388ddf831"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `10020` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/10.0.9/ix_values.yaml b/stable/nextcloud/10.0.9/ix_values.yaml deleted file mode 100644 index f72dae75d39..00000000000 --- a/stable/nextcloud/10.0.9/ix_values.yaml +++ /dev/null @@ -1,135 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: docker.io/nextcloud - pullPolicy: IfNotPresent - tag: 22.2.3@sha256:21b94903f9c755a9e79a84692ce9ea7d4ebfc2d1066f90f7f2baa13388ddf831 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 10020 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/10.0.9/questions.yaml b/stable/nextcloud/10.0.9/questions.yaml deleted file mode 100644 index 4c90bb192be..00000000000 --- a/stable/nextcloud/10.0.9/questions.yaml +++ /dev/null @@ -1,1871 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10020 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/10.0.9/templates/_configmap.tpl b/stable/nextcloud/10.0.9/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/10.0.9/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.9/templates/_cronjob.tpl b/stable/nextcloud/10.0.9/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/10.0.9/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/10.0.9/templates/common.yaml b/stable/nextcloud/10.0.9/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/10.0.9/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/10.0.9/values.yaml b/stable/nextcloud/10.0.9/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/nextcloud/9.0.12/CHANGELOG.md b/stable/nextcloud/9.0.12/CHANGELOG.md deleted file mode 100644 index 482defb078e..00000000000 --- a/stable/nextcloud/9.0.12/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [nextcloud-9.0.12](https://github.com/truecharts/apps/compare/nextcloud-9.0.11...nextcloud-9.0.12) (2021-11-15) - -#### Chore - -* update non-major docker tags ([#1339](https://github.com/truecharts/apps/issues/1339)) - - - - -### [nextcloud-9.0.11](https://github.com/truecharts/apps/compare/nextcloud-9.0.10...nextcloud-9.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [nextcloud-9.0.10](https://github.com/truecharts/apps/compare/nextcloud-9.0.9...nextcloud-9.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Feat - -* use our own redis chart ([#1312](https://github.com/truecharts/apps/issues/1312)) -* use our own redis chart ([#1310](https://github.com/truecharts/apps/issues/1310)) - -#### Fix - -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) -* revert nextcloud container update due to upstream performance issues - - - - -### [nextcloud-9.0.9](https://github.com/truecharts/apps/compare/nextcloud-9.0.8...nextcloud-9.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [nextcloud-9.0.8](https://github.com/truecharts/apps/compare/nextcloud-9.0.7...nextcloud-9.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [nextcloud-9.0.7](https://github.com/truecharts/apps/compare/nextcloud-9.0.6...nextcloud-9.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) -* Update label / description on admin credentials ([#1274](https://github.com/truecharts/apps/issues/1274)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* make the env-var descriptions more clear - - - - -### [nextcloud-9.0.6](https://github.com/truecharts/apps/compare/nextcloud-9.0.5...nextcloud-9.0.6) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [nextcloud-9.0.5](https://github.com/truecharts/apps/compare/nextcloud-9.0.4...nextcloud-9.0.5) (2021-11-01) - -#### Chore - diff --git a/stable/nextcloud/9.0.12/CONFIG.md b/stable/nextcloud/9.0.12/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/nextcloud/9.0.12/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/nextcloud/9.0.12/Chart.lock b/stable/nextcloud/9.0.12/Chart.lock deleted file mode 100644 index 089d4085110..00000000000 --- a/stable/nextcloud/9.0.12/Chart.lock +++ /dev/null @@ -1,12 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -- name: redis - repository: https://truecharts.org - version: 1.0.5 -digest: sha256:821aab8cd90fca563efe6c38607079bc3d2c6d82eafd8d0ac09a1a9e5d4874e4 -generated: "2021-11-15T23:45:31.21946634Z" diff --git a/stable/nextcloud/9.0.12/Chart.yaml b/stable/nextcloud/9.0.12/Chart.yaml deleted file mode 100644 index a6e4a80d954..00000000000 --- a/stable/nextcloud/9.0.12/Chart.yaml +++ /dev/null @@ -1,41 +0,0 @@ -apiVersion: v2 -appVersion: "22.2.2" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -- condition: redis.enabled - name: redis - repository: https://truecharts.org - version: 1.0.5 -deprecated: false -description: A private cloud server that puts the control and security of your own - data back into your hands. -home: https://nextcloud.com/ -icon: https://upload.wikimedia.org/wikipedia/commons/thumb/6/60/Nextcloud_Logo.svg/1280px-Nextcloud_Logo.svg.png -keywords: -- nextcloud -- storage -- http -- web -- php -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: nextcloud -sources: -- https://github.com/nextcloud/docker -- https://github.com/nextcloud/helm -type: application -version: 9.0.12 -annotations: - truecharts.org/catagories: | - - cloud - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/nextcloud/9.0.12/README.md b/stable/nextcloud/9.0.12/README.md deleted file mode 100644 index b4eba465b43..00000000000 --- a/stable/nextcloud/9.0.12/README.md +++ /dev/null @@ -1,40 +0,0 @@ -# Introduction - -A private cloud server that puts the control and security of your own data back into your hands. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | -| https://truecharts.org | redis | 1.0.5 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/9.0.12/app-readme.md b/stable/nextcloud/9.0.12/app-readme.md deleted file mode 100644 index 28094fc642d..00000000000 --- a/stable/nextcloud/9.0.12/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A private cloud server that puts the control and security of your own data back into your hands. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/nextcloud/9.0.12/charts/common-8.6.2.tgz b/stable/nextcloud/9.0.12/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/nextcloud/9.0.12/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/nextcloud/9.0.12/charts/postgresql-5.2.2.tgz b/stable/nextcloud/9.0.12/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/nextcloud/9.0.12/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/nextcloud/9.0.12/charts/redis-1.0.5.tgz b/stable/nextcloud/9.0.12/charts/redis-1.0.5.tgz deleted file mode 100644 index 9919875bb40..00000000000 Binary files a/stable/nextcloud/9.0.12/charts/redis-1.0.5.tgz and /dev/null differ diff --git a/stable/nextcloud/9.0.12/helm-values.md b/stable/nextcloud/9.0.12/helm-values.md deleted file mode 100644 index d46b7aac399..00000000000 --- a/stable/nextcloud/9.0.12/helm-values.md +++ /dev/null @@ -1,62 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| cronjob.annotations | object | `{}` | | -| cronjob.failedJobsHistoryLimit | int | `5` | | -| cronjob.schedule | string | `"*/5 * * * *"` | | -| cronjob.successfulJobsHistoryLimit | int | `2` | | -| env.NEXTCLOUD_ADMIN_PASSWORD | string | `"adminpass"` | | -| env.NEXTCLOUD_ADMIN_USER | string | `"admin"` | | -| env.TRUSTED_PROXIES | string | `"172.16.0.0/16"` | | -| envFrom[0].configMapRef.name | string | `"nextcloudconfig"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainporthost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.REDIS_HOST.secretKeyRef.name | string | `"rediscreds"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.key | string | `"redis-password"` | | -| envValueFrom.REDIS_HOST_PASSWORD.secretKeyRef.name | string | `"rediscreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"docker.io/nextcloud"` | | -| image.tag | string | `"22.2.2@sha256:2394d656bf45d63e2a009390773220aebd8ef862798c4f6940aec55c5d3f6a6d"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/var/www/html"` | | -| podSecurityContext.fsGroup | int | `33` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"nextcloud"` | | -| postgresql.postgresqlUsername | string | `"nextcloud"` | | -| probes | object | See below | Probe configuration -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) | -| probes.liveness | object | See below | Liveness probe configuration | -| probes.liveness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.readiness | object | See below | Redainess probe configuration | -| probes.readiness.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| probes.startup | object | See below | Startup probe configuration | -| probes.startup.spec | object | "/" | If a HTTP probe is used (default for HTTP/HTTPS services) this path is used | -| redis.enabled | bool | `true` | | -| redis.existingSecret | string | `"rediscreds"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.enabled | bool | `true` | | -| service.hpb.ports.hpb.port | int | `7867` | | -| service.hpb.ports.hpb.targetPort | int | `7867` | | -| service.main.ports.main.port | int | `80` | | -| service.main.ports.main.targetPort | int | `80` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/nextcloud/9.0.12/ix_values.yaml b/stable/nextcloud/9.0.12/ix_values.yaml deleted file mode 100644 index 9e6b750a158..00000000000 --- a/stable/nextcloud/9.0.12/ix_values.yaml +++ /dev/null @@ -1,147 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: docker.io/nextcloud - pullPolicy: IfNotPresent - tag: 22.2.2@sha256:2394d656bf45d63e2a009390773220aebd8ef862798c4f6940aec55c5d3f6a6d - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - fsGroup: 33 - -service: - main: - ports: - main: - port: 80 - targetPort: 80 - hpb: - enabled: true - ports: - hpb: - enabled: true - port: 7867 - targetPort: 7867 - -env: - NEXTCLOUD_ADMIN_USER: "admin" - NEXTCLOUD_ADMIN_PASSWORD: "adminpass" - TRUSTED_PROXIES: "172.16.0.0/16" - -envTpl: - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envFrom: - - configMapRef: - name: nextcloudconfig - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainporthost - REDIS_HOST: - secretKeyRef: - name: rediscreds - key: plainhost - REDIS_HOST_PASSWORD: - secretKeyRef: - name: rediscreds - key: redis-password - -persistence: - data: - enabled: true - mountPath: "/var/www/html" -# -- Probe configuration -# -- [[ref]](https://kubernetes.io/docs/tasks/configure-pod-container/configure-liveness-readiness-startup-probes/) -# @default -- See below -probes: - # -- Liveness probe configuration - # @default -- See below - liveness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - - # -- Redainess probe configuration - # @default -- See below - readiness: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - - # -- Startup probe configuration - # @default -- See below - startup: - custom: true - # -- If a HTTP probe is used (default for HTTP/HTTPS services) this path is used - # @default -- "/" - spec: - httpGet: - path: /status.php - port: 80 - httpHeaders: - - name: Host - value: "test.fakedomain.dns" - initialDelaySeconds: 10 - periodSeconds: 10 - timeoutSeconds: 2 - failureThreshold: 5 - -## Cronjob to execute Nextcloud background tasks -## ref: https://docs.nextcloud.com/server/latest/admin_manual/configuration_server/background_jobs_configuration.html#webcron -## -cronjob: - # Every 5 minutes - # Note: Setting this to any any other value than 5 minutes might - # cause issues with how nextcloud background jobs are executed - schedule: "*/5 * * * *" - annotations: {} - failedJobsHistoryLimit: 5 - successfulJobsHistoryLimit: 2 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: nextcloud - postgresqlDatabase: nextcloud - -# Enabled redis -# ... for more options see https://github.com/bitnami/charts/tree/master/bitnami/redis -redis: - enabled: true - existingSecret: "rediscreds" diff --git a/stable/nextcloud/9.0.12/questions.yaml b/stable/nextcloud/9.0.12/questions.yaml deleted file mode 100644 index 279ea26fd52..00000000000 --- a/stable/nextcloud/9.0.12/questions.yaml +++ /dev/null @@ -1,1680 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: NEXTCLOUD_ADMIN_USER - label: "NEXTCLOUD_ADMIN_USER (First Install Only)" - description: "Sets the initial nextcloud's admin username, changing this variable after first launch will NOT change admin's username" - schema: - type: string - required: true - default: "" - - variable: NEXTCLOUD_ADMIN_PASSWORD - label: "NEXTCLOUD_ADMIN_PASSWORD (First Install Only)" - description: "Sets the initial nextcloud's admin password, changing this variable after first launch will NOT change admin's password" - schema: - type: string - private: true - required: true - default: "" - - variable: TRUSTED_PROXIES - label: "Trusted Proxies (Advanced)" - description: "Sets nextcloud Trusted Proxies" - schema: - type: string - default: "172.16.0.0/16" - - variable: NODE_IP - label: "NODE_IP" - description: "Sets nextcloud nodeip for nodeport connections (Ensure this is correct at first install!)" - schema: - type: string - $ref: - - "definitions/nodeIP" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/www/html" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 33 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/nextcloud/9.0.12/templates/_configmap.tpl b/stable/nextcloud/9.0.12/templates/_configmap.tpl deleted file mode 100644 index 3bb5a51325b..00000000000 --- a/stable/nextcloud/9.0.12/templates/_configmap.tpl +++ /dev/null @@ -1,35 +0,0 @@ -{{/* Define the configmap */}} -{{- define "nextcloud.configmap" -}} - -{{- $hosts := "" }} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress }} -{{- range $index, $host := .hosts }} - {{- if $index }} - {{ $hosts = ( printf "%v %v" $hosts $host.host ) }} - {{- else }} - {{ $hosts = ( printf "%s" $host.host ) }} - {{- end }} -{{- end }} -{{- end }} -{{- end }} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: nextcloudconfig -data: - NEXTCLOUD_TRUSTED_DOMAINS: {{ ( printf "%v %v %v %v %v" "test.fakedomain.dns" ( .Values.env.NODE_IP | default "localhost" ) ( printf "%v-%v" .Release.Name "nextcloud" ) ( printf "%v-%v" .Release.Name "nextcloud-hpb" ) $hosts ) | quote }} - {{- if .Values.ingress.main.enabled }} - APACHE_DISABLE_REWRITE_IP: "1" - {{- end }} - ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: hpbconfig -data: - NEXTCLOUD_URL: {{ ( printf "%v-%v" .Release.Name "nextcloud" ) | quote }} - -{{- end -}} diff --git a/stable/nextcloud/9.0.12/templates/_cronjob.tpl b/stable/nextcloud/9.0.12/templates/_cronjob.tpl deleted file mode 100644 index 96a0b6145c6..00000000000 --- a/stable/nextcloud/9.0.12/templates/_cronjob.tpl +++ /dev/null @@ -1,51 +0,0 @@ -{{/* Define the cronjob */}} -{{- define "nextcloud.cronjob" -}} -{{- $jobName := include "common.names.fullname" . }} - ---- -apiVersion: batch/v1beta1 -kind: CronJob -metadata: - name: {{ printf "%s-cronjob" $jobName }} - labels: - {{- include "common.labels" . | nindent 4 }} -spec: - schedule: "{{ .Values.cronjob.schedule }}" - concurrencyPolicy: Forbid - {{- with .Values.cronjob.failedJobsHistoryLimit }} - failedJobsHistoryLimit: {{ . }} - {{- end }} - {{- with .Values.cronjob.successfulJobsHistoryLimit }} - successfulJobsHistoryLimit: {{ . }} - {{- end }} - jobTemplate: - metadata: - spec: - template: - metadata: - spec: - restartPolicy: Never - {{- with (include "common.controller.volumes" . | trim) }} - volumes: - {{- nindent 12 . }} - {{- end }} - containers: - - name: {{ .Chart.Name }} - image: "{{ .Values.image.repository }}:{{ default .Values.image.tag }}" - imagePullPolicy: {{ default .Values.image.pullPolicy }} - command: [ "php" ] - args: - - "-f" - - "/var/www/html/cron.php" - # Will mount configuration files as www-data (id: 33) by default for nextcloud - {{- with (include "common.controller.volumeMounts" . | trim) }} - volumeMounts: - {{ nindent 16 . }} - {{- end }} - securityContext: - runAsUser: 33 - runAsGroup: 33 - resources: -{{ toYaml .Values.resources | indent 16 }} - -{{- end -}} diff --git a/stable/nextcloud/9.0.12/templates/common.yaml b/stable/nextcloud/9.0.12/templates/common.yaml deleted file mode 100644 index 801767a012a..00000000000 --- a/stable/nextcloud/9.0.12/templates/common.yaml +++ /dev/null @@ -1,14 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for nextcloud */}} -{{- include "nextcloud.configmap" . }} - -{{- $newMiddlewares := append .Values.ingress.main.fixedMiddlewares "tc-nextcloud-chain" }} -{{- $_ := set .Values.ingress.main "fixedMiddlewares" $newMiddlewares -}} - -{{/* Render cronjob for nextcloud */}} -{{- include "nextcloud.cronjob" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/nextcloud/9.0.12/values.yaml b/stable/nextcloud/9.0.12/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/odoo/3.0.10/CHANGELOG.md b/stable/odoo/3.0.10/CHANGELOG.md deleted file mode 100644 index 457a7b8442d..00000000000 --- a/stable/odoo/3.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [odoo-3.0.10](https://github.com/truecharts/apps/compare/odoo-3.0.9...odoo-3.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [odoo-3.0.9](https://github.com/truecharts/apps/compare/odoo-3.0.8...odoo-3.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* sync securityContext from values to questions ([#1323](https://github.com/truecharts/apps/issues/1323)) - - - - -### [odoo-3.0.8](https://github.com/truecharts/apps/compare/odoo-3.0.7...odoo-3.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [odoo-3.0.7](https://github.com/truecharts/apps/compare/odoo-3.0.6...odoo-3.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [odoo-3.0.6](https://github.com/truecharts/apps/compare/odoo-3.0.5...odoo-3.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [odoo-3.0.5](https://github.com/truecharts/apps/compare/odoo-3.0.4...odoo-3.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [odoo-3.0.4](https://github.com/truecharts/apps/compare/odoo-3.0.3...odoo-3.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [odoo-3.0.3](https://github.com/truecharts/apps/compare/odoo-3.0.2...odoo-3.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [odoo-3.0.2](https://github.com/truecharts/apps/compare/odoo-3.0.1...odoo-3.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - diff --git a/stable/odoo/3.0.10/CONFIG.md b/stable/odoo/3.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/odoo/3.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/odoo/3.0.10/Chart.lock b/stable/odoo/3.0.10/Chart.lock deleted file mode 100644 index b6f4ebb8508..00000000000 --- a/stable/odoo/3.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:55:40.334163121Z" diff --git a/stable/odoo/3.0.10/Chart.yaml b/stable/odoo/3.0.10/Chart.yaml deleted file mode 100644 index 749e12f1493..00000000000 --- a/stable/odoo/3.0.10/Chart.yaml +++ /dev/null @@ -1,37 +0,0 @@ -apiVersion: v2 -appVersion: "14.0" -version: 3.0.10 -kubeVersion: '>=1.16.0-0' -name: odoo -description: All-in-one business software. Beautiful. Easy-to-use. CRM, Accounting, PM, HR, Procurement, Point of Sale, MRP, Marketing, etc. -type: application -home: "https://github.com/truecharts/apps/tree/main/charts/odoo" -icon: "https://pbs.twimg.com/profile_images/970608340014419969/1bpCWJhS_400x400.jpg" -keywords: - - odoo - - crm - - pm - - hr - - accounting - - mrp - - marketing -sources: - - https://www.odoo.com/ - - https://hub.docker.com/repository/docker/nicholaswilde/odoo -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/odoo/3.0.10/README.md b/stable/odoo/3.0.10/README.md deleted file mode 100644 index 22d80069c31..00000000000 --- a/stable/odoo/3.0.10/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -All-in-one business software. Beautiful. Easy-to-use. CRM, Accounting, PM, HR, Procurement, Point of Sale, MRP, Marketing, etc. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/odoo/3.0.10/app-readme.md b/stable/odoo/3.0.10/app-readme.md deleted file mode 100644 index 3b60987ba89..00000000000 --- a/stable/odoo/3.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -All-in-one business software. Beautiful. Easy-to-use. CRM, Accounting, PM, HR, Procurement, Point of Sale, MRP, Marketing, etc. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/odoo/3.0.10/charts/common-8.6.2.tgz b/stable/odoo/3.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/odoo/3.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/odoo/3.0.10/charts/postgresql-5.2.2.tgz b/stable/odoo/3.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/odoo/3.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/odoo/3.0.10/helm-values.md b/stable/odoo/3.0.10/helm-values.md deleted file mode 100644 index 289265532de..00000000000 --- a/stable/odoo/3.0.10/helm-values.md +++ /dev/null @@ -1,41 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| envTpl.USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/nicholaswilde/odoo"` | | -| image.tag | string | `"version-14.0@sha256:7cff9672ce078f7e2cf132625f0bc0fa68e932955d23e2e8c2ce7c235d5c5f8d"` | | -| persistence.addons.enabled | bool | `true` | | -| persistence.addons.mountPath | string | `"/mnt/extra-addons"` | | -| persistence.odoo.enabled | bool | `true` | | -| persistence.odoo.mountPath | string | `"/var/lib/odoo"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"postgres"` | | -| postgresql.postgresqlUsername | string | `"odoo"` | | -| secret | object | `{}` | | -| service.main.ports.main.port | int | `8069` | | -| service.main.ports.main.targetPort | int | `8069` | | -| service.odoo.ports.odoo-1.port | int | `8071` | | -| service.odoo.ports.odoo-1.protocol | string | `"TCP"` | | -| service.odoo.ports.odoo-1.targetPort | int | `8071` | | -| service.odoo.ports.odoo-2.port | int | `8072` | | -| service.odoo.ports.odoo-2.protocol | string | `"TCP"` | | -| service.odoo.ports.odoo-2.targetPort | int | `8072` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/odoo/3.0.10/ix_values.yaml b/stable/odoo/3.0.10/ix_values.yaml deleted file mode 100644 index 891a9591793..00000000000 --- a/stable/odoo/3.0.10/ix_values.yaml +++ /dev/null @@ -1,58 +0,0 @@ -image: - repository: ghcr.io/nicholaswilde/odoo - pullPolicy: IfNotPresent - tag: version-14.0@sha256:7cff9672ce078f7e2cf132625f0bc0fa68e932955d23e2e8c2ce7c235d5c5f8d - -secret: {} - # USER: "odoo" - # PASSWORD: "myodoo" - -# See more environment variables in the odoo documentation -# https://github.com/nicholaswilde/docker-odoo -env: {} - # HOST: "odoo-db" - -envTpl: - USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envValueFrom: - PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - HOST: - secretKeyRef: - name: dbcreds - key: plainhost - -service: - main: - ports: - main: - port: 8069 - targetPort: 8069 - odoo: - ports: - odoo-1: - port: 8071 - targetPort: 8071 - protocol: TCP - odoo-2: - port: 8072 - targetPort: 8072 - protocol: TCP - -persistence: - odoo: - enabled: true - mountPath: "/var/lib/odoo" - addons: - enabled: true - mountPath: "/mnt/extra-addons" - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: odoo - postgresqlDatabase: postgres diff --git a/stable/odoo/3.0.10/questions.yaml b/stable/odoo/3.0.10/questions.yaml deleted file mode 100644 index 35defc8b4c5..00000000000 --- a/stable/odoo/3.0.10/questions.yaml +++ /dev/null @@ -1,2143 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8069 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8069 - - - - variable: odoo - label: "Odoo Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: odoo-1 - label: "Odoo-1 Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8071 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8071 - - - - variable: odoo-2 - label: "Odoo-2 Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8072 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8072 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: odoo - label: "App Storage" - description: "Stores the Application." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/var/lib/odoo" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: addons - label: "App Addons Storage" - description: "Stores the Application addons." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/mnt/extra-addons" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/odoo/3.0.10/templates/common.yaml b/stable/odoo/3.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/odoo/3.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/odoo/3.0.10/values.yaml b/stable/odoo/3.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/openkm/3.0.10/CHANGELOG.md b/stable/openkm/3.0.10/CHANGELOG.md deleted file mode 100644 index b52bfaaa44b..00000000000 --- a/stable/openkm/3.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [openkm-3.0.10](https://github.com/truecharts/apps/compare/openkm-3.0.9...openkm-3.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [openkm-3.0.9](https://github.com/truecharts/apps/compare/openkm-3.0.8...openkm-3.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) - - - - -### [openkm-3.0.8](https://github.com/truecharts/apps/compare/openkm-3.0.7...openkm-3.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [openkm-3.0.7](https://github.com/truecharts/apps/compare/openkm-3.0.6...openkm-3.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [openkm-3.0.6](https://github.com/truecharts/apps/compare/openkm-3.0.5...openkm-3.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [openkm-3.0.5](https://github.com/truecharts/apps/compare/openkm-3.0.4...openkm-3.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [openkm-3.0.4](https://github.com/truecharts/apps/compare/openkm-3.0.3...openkm-3.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [openkm-3.0.3](https://github.com/truecharts/apps/compare/openkm-3.0.2...openkm-3.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [openkm-3.0.2](https://github.com/truecharts/apps/compare/openkm-3.0.1...openkm-3.0.2) (2021-10-26) - -#### Chore diff --git a/stable/openkm/3.0.10/CONFIG.md b/stable/openkm/3.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/openkm/3.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/openkm/3.0.10/Chart.lock b/stable/openkm/3.0.10/Chart.lock deleted file mode 100644 index 572e8e1a04c..00000000000 --- a/stable/openkm/3.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T22:57:12.423225502Z" diff --git a/stable/openkm/3.0.10/Chart.yaml b/stable/openkm/3.0.10/Chart.yaml deleted file mode 100644 index fb0f4be6409..00000000000 --- a/stable/openkm/3.0.10/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "6.3.11" -description: OpenKM integrates all essential documents management, collaboration and an advanced search functionality into one easy to use solution. -name: openkm -version: 3.0.10 -kubeVersion: ">=1.16.0-0" -keywords: -- openkm -- documentation management -- docs -home: https://github.com/truecharts/apps/tree/master/charts/stable/openkm -icon: https://raw.githubusercontent.com/openkm/document-management-system/master/src/main/webapp/img/logo_favicon.ico -sources: -- https://www.openkm.com/ -- https://github.com/openkm/document-management-system -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/openkm/3.0.10/README.md b/stable/openkm/3.0.10/README.md deleted file mode 100644 index 9f95a5804fa..00000000000 --- a/stable/openkm/3.0.10/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -OpenKM integrates all essential documents management, collaboration and an advanced search functionality into one easy to use solution. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/openkm/3.0.10/app-readme.md b/stable/openkm/3.0.10/app-readme.md deleted file mode 100644 index e57fff3a57a..00000000000 --- a/stable/openkm/3.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -OpenKM integrates all essential documents management, collaboration and an advanced search functionality into one easy to use solution. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/openkm/3.0.10/charts/common-8.6.2.tgz b/stable/openkm/3.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/openkm/3.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/openkm/3.0.10/charts/postgresql-5.2.2.tgz b/stable/openkm/3.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/openkm/3.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/openkm/3.0.10/helm-values.md b/stable/openkm/3.0.10/helm-values.md deleted file mode 100644 index 6aa277fc777..00000000000 --- a/stable/openkm/3.0.10/helm-values.md +++ /dev/null @@ -1,36 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | See below | environment variables. See more environment variables in the [openkm documentation](https://openkm.org/docs). | -| env.TZ | string | `"UTC"` | Set the container timezone | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"openkm/openkm-ce"` | image repository | -| image.tag | string | `"6.3.11@sha256:15bf6110539b02795a52f4472d95511736cfbdedef8396baf24c65a3aae28814"` | image tag | -| initContainers.init.command[0] | string | `"/config/init/init.sh"` | | -| initContainers.init.image | string | `"{{ .Values.alpineImage.repository }}:{{ .Values.alpineImage.tag }}"` | | -| initContainers.init.volumeMounts[0].mountPath | string | `"/config/init"` | | -| initContainers.init.volumeMounts[0].name | string | `"init"` | | -| initContainers.init.volumeMounts[1].mountPath | string | `"/opt/tomcat"` | | -| initContainers.init.volumeMounts[1].name | string | `"config"` | | -| persistence | object | See values.yaml | Configure persistence settings for the chart under this key. | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"openkm"` | | -| postgresql.postgresqlUsername | string | `"openkm"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/openkm/3.0.10/ix_values.yaml b/stable/openkm/3.0.10/ix_values.yaml deleted file mode 100644 index 413ca8bfbe8..00000000000 --- a/stable/openkm/3.0.10/ix_values.yaml +++ /dev/null @@ -1,54 +0,0 @@ -image: - # -- image repository - repository: openkm/openkm-ce - # -- image tag - tag: 6.3.11@sha256:15bf6110539b02795a52f4472d95511736cfbdedef8396baf24c65a3aae28814 - # -- image pull policy - pullPolicy: IfNotPresent - -initContainers: - init: - image: "{{ .Values.alpineImage.repository }}:{{ .Values.alpineImage.tag }}" - command: ["/config/init/init.sh"] - volumeMounts: - - name: init - mountPath: "/config/init" - - name: config - mountPath: "/opt/tomcat" - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# -- environment variables. See more environment variables in the [openkm documentation](https://openkm.org/docs). -# @default -- See below -env: - # -- Set the container timezone - TZ: UTC - -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - enabled: true - ports: - main: - port: 8080 - targetPort: 8080 - -# -- Configure persistence settings for the chart under this key. -# @default -- See values.yaml -persistence: - config: - enabled: true - mountPath: "/opt/tomcat/repository" - -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: openkm - postgresqlDatabase: openkm diff --git a/stable/openkm/3.0.10/questions.yaml b/stable/openkm/3.0.10/questions.yaml deleted file mode 100644 index 376a8d1ca83..00000000000 --- a/stable/openkm/3.0.10/questions.yaml +++ /dev/null @@ -1,1821 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10013 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/opt/tomcat/repository" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/openkm/3.0.10/templates/_configmap.tpl b/stable/openkm/3.0.10/templates/_configmap.tpl deleted file mode 100644 index a66fbec64ad..00000000000 --- a/stable/openkm/3.0.10/templates/_configmap.tpl +++ /dev/null @@ -1,92 +0,0 @@ -{{/* Define the configmap */}} -{{- define "openkm.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-init -data: - init.sh: |- - #!/bin/sh - mkdir /opt/tomcat/conf || echo "cannot create conf folder, most likely it already exists..." - if [ ! -f "/config/OpenKM.cfg.default" ]; then - cp /config/init/OpenKM.cfg.default /opt/tomcat/OpenKM.cfg - fi - if [ ! -f "/config/server.xml.default" ]; then - cp /config/init/server.xml.default /opt/tomcat/conf/server.xml - fi - - OpenKM.cfg.default: |- - # OpenKM Hibernate configuration values - hibernate.dialect=org.hibernate.dialect.PostgreSQLDialect - hibernate.hbm2ddl=create - - # Logback configuration file - logback.config=logback.xml - server.xml.default: |- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -{{- end -}} diff --git a/stable/openkm/3.0.10/templates/common.yaml b/stable/openkm/3.0.10/templates/common.yaml deleted file mode 100644 index 24a9b365b53..00000000000 --- a/stable/openkm/3.0.10/templates/common.yaml +++ /dev/null @@ -1,22 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Render configmap for openkm */}} -{{- include "openkm.configmap" . }} - -{{/* Append the general secret volumes to the volumes */}} -{{- define "openkm.initvolume" -}} -enabled: "true" -mountPath: "/config/init" -readOnly: true -type: "custom" -volumeSpec: - configMap: - name: {{ include "common.names.fullname" . }}-init - defaultMode: 0777 -{{- end -}} - -{{- $_ := set .Values.persistence "init" (include "openkm.initvolume" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/openkm/3.0.10/values.yaml b/stable/openkm/3.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/photoprism/5.0.12/CHANGELOG.md b/stable/photoprism/5.0.12/CHANGELOG.md deleted file mode 100644 index 286791084d2..00000000000 --- a/stable/photoprism/5.0.12/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [photoprism-5.0.12](https://github.com/truecharts/apps/compare/photoprism-5.0.11...photoprism-5.0.12) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [photoprism-5.0.11](https://github.com/truecharts/apps/compare/photoprism-5.0.10...photoprism-5.0.11) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - - - - -### [photoprism-5.0.10](https://github.com/truecharts/apps/compare/photoprism-5.0.9...photoprism-5.0.10) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [photoprism-5.0.9](https://github.com/truecharts/apps/compare/photoprism-5.0.8...photoprism-5.0.9) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [photoprism-5.0.8](https://github.com/truecharts/apps/compare/photoprism-5.0.7...photoprism-5.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [photoprism-5.0.7](https://github.com/truecharts/apps/compare/photoprism-5.0.6...photoprism-5.0.7) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [photoprism-5.0.6](https://github.com/truecharts/apps/compare/photoprism-5.0.5...photoprism-5.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [photoprism-5.0.5](https://github.com/truecharts/apps/compare/photoprism-5.0.4...photoprism-5.0.5) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [photoprism-5.0.4](https://github.com/truecharts/apps/compare/photoprism-5.0.3...photoprism-5.0.4) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - diff --git a/stable/photoprism/5.0.12/CONFIG.md b/stable/photoprism/5.0.12/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/photoprism/5.0.12/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/photoprism/5.0.12/Chart.lock b/stable/photoprism/5.0.12/Chart.lock deleted file mode 100644 index 338e0740450..00000000000 --- a/stable/photoprism/5.0.12/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -digest: sha256:8e3b075bc94570b49db18d1ea9431f95ed06504fb372ee04f43c667c784d7b14 -generated: "2021-11-23T14:05:20.090072546Z" diff --git a/stable/photoprism/5.0.12/Chart.yaml b/stable/photoprism/5.0.12/Chart.yaml deleted file mode 100644 index b56def8f1f7..00000000000 --- a/stable/photoprism/5.0.12/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "20211018" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -description: "PhotoPrism\xC2\xAE is a server-based application for browsing, organizing\ - \ and sharing your personal photo collection" -home: https://github.com/truechartsapps/tree/master/charts/stable/photoprism -icon: https://demo.photoprism.org/static/img/logo-avatar.svg -keywords: -- photos -- photoprism -- pictures -- sharing -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: photoprism -sources: -- https://github.com/photoprism/photoprism -- https://hub.docker.com/r/photoprism/photoprism -version: 5.0.12 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/photoprism/5.0.12/README.md b/stable/photoprism/5.0.12/README.md deleted file mode 100644 index 4fb9a9116d3..00000000000 --- a/stable/photoprism/5.0.12/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -PhotoPrism® is a server-based application for browsing, organizing and sharing your personal photo collection - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.9.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/photoprism/5.0.12/app-readme.md b/stable/photoprism/5.0.12/app-readme.md deleted file mode 100644 index 8097993cfff..00000000000 --- a/stable/photoprism/5.0.12/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -PhotoPrism® is a server-based application for browsing, organizing and sharing your personal photo collection - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/photoprism/5.0.12/charts/common-8.9.3.tgz b/stable/photoprism/5.0.12/charts/common-8.9.3.tgz deleted file mode 100644 index e580310fbc4..00000000000 Binary files a/stable/photoprism/5.0.12/charts/common-8.9.3.tgz and /dev/null differ diff --git a/stable/photoprism/5.0.12/helm-values.md b/stable/photoprism/5.0.12/helm-values.md deleted file mode 100644 index 818b66c7d2e..00000000000 --- a/stable/photoprism/5.0.12/helm-values.md +++ /dev/null @@ -1,36 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | See below | environment variables. See [image docs](https://docs.photoprism.org/getting-started/config-options/) for more details. | -| env.GID | string | `nil` | Sets GID Photoprism runs under. | -| env.PHOTOPRISM_ADMIN_PASSWORD | string | `"please-change"` | Initial admin password. **BE SURE TO CHANGE THIS!** | -| env.PHOTOPRISM_CACHE_PATH | string | `"/assets/cache"` | Photoprism cache path | -| env.PHOTOPRISM_CONFIG_PATH | string | `"/assets/config"` | Photoprism config path | -| env.PHOTOPRISM_IMPORT_PATH | string | `"/photoprism/import"` | Photoprism import path | -| env.PHOTOPRISM_ORIGINALS_PATH | string | `"/photoprism/originals"` | Photoprism originals path | -| env.PHOTOPRISM_PUBLIC | string | `"false"` | Disable authentication / password protection | -| env.PHOTOPRISM_SIDECAR_PATH | string | `"/assets/sidecar"` | Photoprism sidecar path | -| env.PHOTOPRISM_STORAGE_PATH | string | `"/assets/storage"` | Photoprism storage path | -| env.PHOTOPRISM_TEMP_PATH | string | `"/photoprism/temp"` | Photoprism temp path | -| env.PROTOPRISM_BACKUP_PATH | string | `"/assets/backup"` | Photoprism backup path | -| env.TZ | string | `"UTC"` | Set the container timezone | -| env.UID | string | `nil` | Sets UID Photoprism runs under. | -| env.UMASK | string | `nil` | Sets UMASK. | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"docker.io/photoprism/photoprism"` | image repository | -| image.tag | string | `"20211018@sha256:f61fb623187faa33d1e3f4d86e384cdf401442d4ba6bec96897f42fa4fbb84b4"` | image tag | -| persistence | object | See values.yaml | Configure persistence settings for the chart under this key. | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/photoprism/5.0.12/ix_values.yaml b/stable/photoprism/5.0.12/ix_values.yaml deleted file mode 100644 index 92f3e036ef1..00000000000 --- a/stable/photoprism/5.0.12/ix_values.yaml +++ /dev/null @@ -1,69 +0,0 @@ -# -# IMPORTANT NOTE -# -# This chart inherits from our common library chart. You can check the default values/options here: -# https://github.com/k8s-at-home/library-charts/tree/main/charts/stable/common/values.yaml -# - -image: - # -- image repository - repository: docker.io/photoprism/photoprism - # -- image tag - tag: 20211018@sha256:f61fb623187faa33d1e3f4d86e384cdf401442d4ba6bec96897f42fa4fbb84b4 - # -- image pull policy - pullPolicy: IfNotPresent - -securityContext: - readOnlyRootFilesystem: false - -# -- environment variables. See [image docs](https://docs.photoprism.org/getting-started/config-options/) for more details. -# @default -- See below -env: - # -- Set the container timezone - TZ: UTC - # -- Photoprism originals path - PHOTOPRISM_ORIGINALS_PATH: /photoprism/originals - # -- Photoprism import path - PHOTOPRISM_IMPORT_PATH: /photoprism/import - # -- Photoprism temp path - PHOTOPRISM_TEMP_PATH: /photoprism/temp - # -- Photoprism storage path - PHOTOPRISM_STORAGE_PATH: /assets/storage - # -- Photoprism sidecar path - PHOTOPRISM_SIDECAR_PATH: /assets/sidecar - # -- Photoprism cache path - PHOTOPRISM_CACHE_PATH: /assets/cache - # -- Photoprism config path - PHOTOPRISM_CONFIG_PATH: /assets/config - # -- Photoprism backup path - PROTOPRISM_BACKUP_PATH: /assets/backup - # -- Initial admin password. **BE SURE TO CHANGE THIS!** - PHOTOPRISM_ADMIN_PASSWORD: "please-change" - # -- Disable authentication / password protection - PHOTOPRISM_PUBLIC: "false" - # -- Sets UID Photoprism runs under. - UID: # 1000 - # -- Sets GID Photoprism runs under. - GID: # 1000 - # -- Sets UMASK. - UMASK: # 0000 - -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - ports: - main: - port: 2342 - targetPort: 2342 - -# -- Configure persistence settings for the chart under this key. -# @default -- See values.yaml -persistence: - storage: - enabled: true - mountPath: "/assets" - temp: - enabled: true - mountPath: "/photoprism/temp" - type: emptyDir diff --git a/stable/photoprism/5.0.12/questions.yaml b/stable/photoprism/5.0.12/questions.yaml deleted file mode 100644 index c2ca9500203..00000000000 --- a/stable/photoprism/5.0.12/questions.yaml +++ /dev/null @@ -1,1943 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the userID inside the container" - schema: - type: string - default: "568" - - variable: PHOTOPRISM_ORIGINALS_PATH - label: "PHOTOPRISM_ORIGINALS_PATH" - description: "Photoprism originals path" - schema: - type: string - default: "/photoprism/originals" - - variable: PHOTOPRISM_IMPORT_PATH - label: "PHOTOPRISM_IMPORT_PATH" - description: "Photoprism import path" - schema: - type: string - default: "/photoprism/import" - - variable: PHOTOPRISM_TEMP_PATH - label: "PHOTOPRISM_TEMP_PATH" - description: "Photoprism temp path" - schema: - hidden: true - editable: false - type: string - default: "/photoprism/temp" - - variable: PHOTOPRISM_STORAGE_PATH - label: "PHOTOPRISM_STORAGE_PATH" - description: "Photoprism storage path" - schema: - hidden: true - editable: false - type: string - default: "/assets/storage" - - variable: PHOTOPRISM_SIDECAR_PATH - label: "PHOTOPRISM_SIDECAR_PATH" - description: "Photoprism sidecar path" - schema: - hidden: true - editable: false - type: string - default: "/assets/sidecar" - - variable: PHOTOPRISM_CACHE_PATH - label: "PHOTOPRISM_CACHE_PATH" - description: "Photoprism cache path" - schema: - hidden: true - editable: false - type: string - default: "/assets/cache" - - variable: PHOTOPRISM_CONFIG_PATH - label: "PHOTOPRISM_CONFIG_PATH" - description: "Photoprism config path" - schema: - hidden: true - editable: false - type: string - default: "/assets/config" - - variable: PROTOPRISM_BACKUP_PATH - label: "PROTOPRISM_BACKUP_PATH" - description: "Photoprism backup path" - schema: - hidden: true - editable: false - type: string - default: "/assets/backup" - - variable: PHOTOPRISM_ADMIN_PASSWORD - label: "PHOTOPRISM_ADMIN_PASSWORD" - description: "Initial admin password. **BE SURE TO CHANGE THIS!**" - schema: - type: string - required: true - default: "" - - variable: PHOTOPRISM_PUBLIC - label: "PHOTOPRISM_PUBLIC" - description: "Disable authentication / password protection" - schema: - type: boolean - default: false - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 2342 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 2342 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: storage - label: "App Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/assets" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: temp - label: "App temp mount" - description: "Stores some temporary files" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - hidden: true - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "emptyDir" - hidden: true - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/photoprism/temp" - hidden: true - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/photoprism/5.0.12/templates/common.yaml b/stable/photoprism/5.0.12/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/photoprism/5.0.12/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/photoprism/5.0.12/values.yaml b/stable/photoprism/5.0.12/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/recipes/3.0.14/CHANGELOG.md b/stable/recipes/3.0.14/CHANGELOG.md deleted file mode 100644 index 43710bd985b..00000000000 --- a/stable/recipes/3.0.14/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [recipes-3.0.14](https://github.com/truecharts/apps/compare/recipes-3.0.13...recipes-3.0.14) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [recipes-3.0.13](https://github.com/truecharts/apps/compare/recipes-3.0.12...recipes-3.0.13) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) - - - - -### [recipes-3.0.12](https://github.com/truecharts/apps/compare/recipes-3.0.11...recipes-3.0.12) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) -* update non-major ([#1296](https://github.com/truecharts/apps/issues/1296)) - - - - -### [recipes-3.0.11](https://github.com/truecharts/apps/compare/recipes-3.0.10...recipes-3.0.11) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [recipes-3.0.10](https://github.com/truecharts/apps/compare/recipes-3.0.9...recipes-3.0.10) (2021-11-07) - -#### Chore - -* update container image vabene1111/recipes to v1.0.0 ([#1293](https://github.com/truecharts/apps/issues/1293)) - - - - -### [recipes-3.0.9](https://github.com/truecharts/apps/compare/recipes-3.0.8...recipes-3.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [recipes-3.0.8](https://github.com/truecharts/apps/compare/recipes-3.0.7...recipes-3.0.8) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [recipes-3.0.7](https://github.com/truecharts/apps/compare/recipes-3.0.6...recipes-3.0.7) (2021-11-02) - -#### Chore - -* update non-major ([#1265](https://github.com/truecharts/apps/issues/1265)) - - - - -### [recipes-3.0.6](https://github.com/truecharts/apps/compare/recipes-3.0.5...recipes-3.0.6) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) diff --git a/stable/recipes/3.0.14/CONFIG.md b/stable/recipes/3.0.14/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/recipes/3.0.14/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/recipes/3.0.14/Chart.lock b/stable/recipes/3.0.14/Chart.lock deleted file mode 100644 index df8423eb99c..00000000000 --- a/stable/recipes/3.0.14/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T23:08:01.462910395Z" diff --git a/stable/recipes/3.0.14/Chart.yaml b/stable/recipes/3.0.14/Chart.yaml deleted file mode 100644 index bde26ade47d..00000000000 --- a/stable/recipes/3.0.14/Chart.yaml +++ /dev/null @@ -1,31 +0,0 @@ -apiVersion: v2 -appVersion: "1.0.1" -description: Recipes is a Django application to manage, tag and search recipes using either built in models or external storage providers hosting PDF's, Images or other files. -name: recipes -version: 3.0.14 -kubeVersion: ">=1.16.0-0" -keywords: -- recipes -- cooking -home: https://github.com/truecharts/apps/tree/master/charts/stable/recipes -icon: https://raw.githubusercontent.com/vabene1111/recipes/develop/docs/logo_color.svg -sources: -- https://github.com/vabene1111/recipes -- https://hub.docker.com/r/vabene1111/recipes -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/recipes/3.0.14/README.md b/stable/recipes/3.0.14/README.md deleted file mode 100644 index 2390b3b8975..00000000000 --- a/stable/recipes/3.0.14/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -Recipes is a Django application to manage, tag and search recipes using either built in models or external storage providers hosting PDF's, Images or other files. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/recipes/3.0.14/app-readme.md b/stable/recipes/3.0.14/app-readme.md deleted file mode 100644 index b9136ac97a6..00000000000 --- a/stable/recipes/3.0.14/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Recipes is a Django application to manage, tag and search recipes using either built in models or external storage providers hosting PDF's, Images or other files. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/recipes/3.0.14/charts/common-8.6.2.tgz b/stable/recipes/3.0.14/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/recipes/3.0.14/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/recipes/3.0.14/charts/postgresql-5.2.2.tgz b/stable/recipes/3.0.14/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/recipes/3.0.14/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/recipes/3.0.14/helm-values.md b/stable/recipes/3.0.14/helm-values.md deleted file mode 100644 index e7ba6780602..00000000000 --- a/stable/recipes/3.0.14/helm-values.md +++ /dev/null @@ -1,51 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| additionalContainers.nginx.image | string | `"{{ .Values.nginxImage.repository }}:{{ .Values.nginxImage.tag }}"` | | -| additionalContainers.nginx.name | string | `"nginx"` | | -| additionalContainers.nginx.ports[0].containerPort | int | `80` | | -| additionalContainers.nginx.ports[0].name | string | `"main"` | | -| additionalContainers.nginx.volumeMounts[0].mountPath | string | `"/etc/nginx/nginx.conf"` | | -| additionalContainers.nginx.volumeMounts[0].name | string | `"recipes-config"` | | -| additionalContainers.nginx.volumeMounts[0].readOnly | bool | `true` | | -| additionalContainers.nginx.volumeMounts[0].subPath | string | `"nginx-config"` | | -| additionalContainers.nginx.volumeMounts[1].mountPath | string | `"/media"` | | -| additionalContainers.nginx.volumeMounts[1].name | string | `"media"` | | -| additionalContainers.nginx.volumeMounts[2].mountPath | string | `"/static"` | | -| additionalContainers.nginx.volumeMounts[2].name | string | `"static"` | | -| env | object | See below | environment variables. See [project docs](https://raw.githubusercontent.com/vabene1111/recipes/master/.env.template) for more details. | -| envTpl.DB_ENGINE | string | `"django.db.backends.postgresql"` | | -| envTpl.POSTGRES_DB | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.POSTGRES_PORT | string | `"5432"` | | -| envTpl.POSTGRES_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.POSTGRES_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.POSTGRES_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"vabene1111/recipes"` | image repository | -| image.tag | string | `"1.0.1@sha256:0039fb1d3a48eb8d12425d7e60fd86a8cff1e314f82c95c94b1e4982e2fd3791"` | image tag | -| nginxImage.repository | string | `"nginx"` | nginx sidecar image repository | -| nginxImage.tag | string | `"1.21.4@sha256:6ff52ff9299052a1454df88f6a46adefedac67dd7350cfaf510b9f1fdd1dafab"` | nginx sidecar image tag | -| persistence | object | See values.yaml | Configure persistence settings for the chart under this key. | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"recipes"` | | -| postgresql.postgresqlUsername | string | `"recipes"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/recipes/3.0.14/ix_values.yaml b/stable/recipes/3.0.14/ix_values.yaml deleted file mode 100644 index 6288062fa9d..00000000000 --- a/stable/recipes/3.0.14/ix_values.yaml +++ /dev/null @@ -1,93 +0,0 @@ -image: - # -- image repository - repository: vabene1111/recipes - # -- image tag - tag: 1.0.1@sha256:0039fb1d3a48eb8d12425d7e60fd86a8cff1e314f82c95c94b1e4982e2fd3791 - # -- image pull policy - pullPolicy: IfNotPresent - -nginxImage: - # -- nginx sidecar image repository - repository: nginx - # -- nginx sidecar image tag - tag: 1.21.4@sha256:6ff52ff9299052a1454df88f6a46adefedac67dd7350cfaf510b9f1fdd1dafab - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# -- environment variables. See [project docs](https://raw.githubusercontent.com/vabene1111/recipes/master/.env.template) for more details. -# @default -- See below -env: - TIMEZONE: UTC - DEBUG: 0 - ALLOWED_HOSTS: "*" - SECRET_KEY: "changeme" - GUNICORN_MEDIA: 0 - FRACTION_PREF_DEFAULT: 0 - COMMENT_PREF_DEFAULT: 1 - SHOPPING_MIN_AUTOSYNC_INTERVAL: 5 - -envTpl: - DB_ENGINE: "django.db.backends.postgresql" - POSTGRES_DB: "{{ .Values.postgresql.postgresqlDatabase }}" - POSTGRES_USER: "{{ .Values.postgresql.postgresqlUsername }}" - POSTGRES_PORT: "5432" - -envValueFrom: - POSTGRES_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - POSTGRES_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - -additionalContainers: - nginx: - name: nginx - image: "{{ .Values.nginxImage.repository }}:{{ .Values.nginxImage.tag }}" - ports: - - containerPort: 80 - name: main - volumeMounts: - - name: recipes-config - mountPath: "/etc/nginx/nginx.conf" - subPath: nginx-config - readOnly: true - - name: media - mountPath: "/media" - - name: static - mountPath: "/static" - -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - ports: - main: - port: 80 - targetPort: 80 - -# -- Configure persistence settings for the chart under this key. -# @default -- See values.yaml -persistence: - media: - enabled: true - mountPath: "/opt/recipes/mediafiles" - static: - enabled: true - type: emptyDir - mountPath: "/opt/recipes/staticfiles" - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: recipes - postgresqlDatabase: recipes diff --git a/stable/recipes/3.0.14/questions.yaml b/stable/recipes/3.0.14/questions.yaml deleted file mode 100644 index 3703af4687a..00000000000 --- a/stable/recipes/3.0.14/questions.yaml +++ /dev/null @@ -1,2041 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: secret - group: "Container Configuration" - label: "Image Secrets" - schema: - type: dict - attrs: - - variable: SECRET_KEY - label: "SECRET_KEY" - description: "Sets the SECRET_KEY env var" - schema: - type: string - default: "changeme" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: DEBUG - label: "DEBUG" - description: "Sets the DEBUG env var" - schema: - type: int - default: 0 - - variable: ALLOWED_HOSTS - label: "ALLOWED_HOSTS" - description: "Sets the ALLOWED_HOSTS env var" - schema: - type: string - default: "*" - - variable: GUNICORN_MEDIA - label: "GUNICORN_MEDIA" - description: "Sets the GUNICORN_MEDIA env var" - schema: - type: int - default: 0 - - variable: FRACTION_PREF_DEFAULT - label: "FRACTION_PREF_DEFAULT" - description: "Sets the FRACTION_PREF_DEFAULT env var" - schema: - type: int - default: 0 - - variable: COMMENT_PREF_DEFAULT - label: "COMMENT_PREF_DEFAULT" - description: "Sets the COMMENT_PREF_DEFAULT env var" - schema: - type: int - default: 1 - - variable: SHOPPING_MIN_AUTOSYNC_INTERVAL - label: "SHOPPING_MIN_AUTOSYNC_INTERVAL" - description: "Sets the SHOPPING_MIN_AUTOSYNC_INTERVAL env var" - schema: - type: int - default: 5 - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 80 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 80 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: media - label: "App Media Storage" - description: "Stores the Application media." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/opt/recipes/mediafiles" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: static - label: "App Staticfiles Storage" - description: "Stores the Application staticfiles." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/opt/recipes/staticfiles" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/recipes/3.0.14/templates/common.yaml b/stable/recipes/3.0.14/templates/common.yaml deleted file mode 100644 index 710aed0f01e..00000000000 --- a/stable/recipes/3.0.14/templates/common.yaml +++ /dev/null @@ -1,18 +0,0 @@ -{{- include "common.setup" . }} - -{{/* Append the hardcoded settings */}} -{{- define "recipes.harcodedValues" -}} -persistence: - recipes-config: - enabled: "true" - mountPath: "/app/config.json" - subPath: "config.json" - type: "custom" - volumeSpec: - configMap: - name: {{ printf "%v-config" (include "common.names.fullname" .) }} -{{- end -}} -{{- $_ := mergeOverwrite .Values (include "recipes.harcodedValues" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/recipes/3.0.14/templates/configmap.yaml b/stable/recipes/3.0.14/templates/configmap.yaml deleted file mode 100644 index 449b0d71f71..00000000000 --- a/stable/recipes/3.0.14/templates/configmap.yaml +++ /dev/null @@ -1,33 +0,0 @@ ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: {{ include "common.names.fullname" . }}-config - labels: - {{- include "common.labels" . | nindent 4 }} -data: - nginx-config: |- - events { - worker_connections 1024; - } - http { - include /etc/nginx/mime.types; - server { - listen 80; - server_name _; - client_max_body_size 16M; - # serve media files - location /media/ { - alias /media/; - } - # serve static files - location /static/ { - alias /static/; - } - # pass requests for dynamic content to gunicorn - location / { - proxy_set_header Host $host; - proxy_pass http://localhost:8080; - } - } - } diff --git a/stable/recipes/3.0.14/values.yaml b/stable/recipes/3.0.14/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/shiori/3.0.10/CHANGELOG.md b/stable/shiori/3.0.10/CHANGELOG.md deleted file mode 100644 index b6b4721a1f7..00000000000 --- a/stable/shiori/3.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [shiori-3.0.10](https://github.com/truecharts/apps/compare/shiori-3.0.9...shiori-3.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [shiori-3.0.9](https://github.com/truecharts/apps/compare/shiori-3.0.8...shiori-3.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) - - - - -### [shiori-3.0.8](https://github.com/truecharts/apps/compare/shiori-3.0.7...shiori-3.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [shiori-3.0.7](https://github.com/truecharts/apps/compare/shiori-3.0.6...shiori-3.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [shiori-3.0.6](https://github.com/truecharts/apps/compare/shiori-3.0.5...shiori-3.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [shiori-3.0.5](https://github.com/truecharts/apps/compare/shiori-3.0.4...shiori-3.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [shiori-3.0.4](https://github.com/truecharts/apps/compare/shiori-3.0.3...shiori-3.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [shiori-3.0.3](https://github.com/truecharts/apps/compare/shiori-3.0.2...shiori-3.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [shiori-3.0.2](https://github.com/truecharts/apps/compare/shiori-3.0.1...shiori-3.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - diff --git a/stable/shiori/3.0.10/CONFIG.md b/stable/shiori/3.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/shiori/3.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/shiori/3.0.10/Chart.lock b/stable/shiori/3.0.10/Chart.lock deleted file mode 100644 index 1f9aad79ae8..00000000000 --- a/stable/shiori/3.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T23:10:56.997074218Z" diff --git a/stable/shiori/3.0.10/Chart.yaml b/stable/shiori/3.0.10/Chart.yaml deleted file mode 100644 index c9d974de91d..00000000000 --- a/stable/shiori/3.0.10/Chart.yaml +++ /dev/null @@ -1,34 +0,0 @@ -apiVersion: v2 -appVersion: "1.5.0" -version: 3.0.10 -kubeVersion: '>=1.16.0-0' -name: shiori -description: A simple bookmark manager built with Go -type: application -home: "https://github.com/truecharts/apps/tree/main/charts/shiori" -icon: "https://github.com/go-shiori/shiori/raw/master/internal/view/res/apple-touch-icon-152x152.png" -keywords: - - shiori - - bookmark - - bookmark-manager - - web-interface -sources: - - https://github.com/go-shiori/shiori - - https://github.com/nicholaswilde/docker-shiori -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/shiori/3.0.10/README.md b/stable/shiori/3.0.10/README.md deleted file mode 100644 index 29a6c4d38dc..00000000000 --- a/stable/shiori/3.0.10/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -A simple bookmark manager built with Go - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/shiori/3.0.10/app-readme.md b/stable/shiori/3.0.10/app-readme.md deleted file mode 100644 index 9f84e5f83b3..00000000000 --- a/stable/shiori/3.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -A simple bookmark manager built with Go - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/shiori/3.0.10/charts/common-8.6.2.tgz b/stable/shiori/3.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/shiori/3.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/shiori/3.0.10/charts/postgresql-5.2.2.tgz b/stable/shiori/3.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/shiori/3.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/shiori/3.0.10/helm-values.md b/stable/shiori/3.0.10/helm-values.md deleted file mode 100644 index ac5c6fccb9b..00000000000 --- a/stable/shiori/3.0.10/helm-values.md +++ /dev/null @@ -1,39 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.PUID | int | `568` | | -| envTpl.SHIORI_PG_NAME | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.SHIORI_PG_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.SHIORI_PG_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.SHIORI_PG_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.SHIORI_PG_PASS.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.SHIORI_PG_PASS.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/nicholaswilde/shiori"` | | -| image.tag | string | `"version-v1.5.0@sha256:e0645abe677786f79bde80ac81f8d79c915e05cba2991c4cecd335f54335431c"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"shiori"` | | -| postgresql.postgresqlUsername | string | `"shiori"` | | -| securityContext.allowPrivilegeEscalation | bool | `true` | | -| securityContext.readOnlyRootFilesystem | bool | `true` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/shiori/3.0.10/ix_values.yaml b/stable/shiori/3.0.10/ix_values.yaml deleted file mode 100644 index 22ec2c34f7c..00000000000 --- a/stable/shiori/3.0.10/ix_values.yaml +++ /dev/null @@ -1,54 +0,0 @@ -image: - repository: ghcr.io/nicholaswilde/shiori - pullPolicy: IfNotPresent - tag: version-v1.5.0@sha256:e0645abe677786f79bde80ac81f8d79c915e05cba2991c4cecd335f54335431c - -securityContext: - readOnlyRootFilesystem: true - allowPrivilegeEscalation: true - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See more environment variables in the shiori documentation -# https://github.com/go-shiori/shiori/wiki/Configuration#database -env: - # TZ: - PUID: 568 - -envTpl: - SHIORI_PG_NAME: "{{ .Values.postgresql.postgresqlDatabase }}" - SHIORI_PG_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envValueFrom: - SHIORI_PG_PASS: - secretKeyRef: - name: dbcreds - key: postgresql-password - SHIORI_PG_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -persistence: - data: - enabled: true - mountPath: "/data" - varrun: - enabled: true - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: shiori - postgresqlDatabase: shiori diff --git a/stable/shiori/3.0.10/questions.yaml b/stable/shiori/3.0.10/questions.yaml deleted file mode 100644 index 3b7d2c327e1..00000000000 --- a/stable/shiori/3.0.10/questions.yaml +++ /dev/null @@ -1,1826 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8080 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: true - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/shiori/3.0.10/templates/common.yaml b/stable/shiori/3.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/shiori/3.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/shiori/3.0.10/values.yaml b/stable/shiori/3.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/statping/3.0.10/CHANGELOG.md b/stable/statping/3.0.10/CHANGELOG.md deleted file mode 100644 index cc4f99f2cae..00000000000 --- a/stable/statping/3.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [statping-3.0.10](https://github.com/truecharts/apps/compare/statping-3.0.9...statping-3.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [statping-3.0.9](https://github.com/truecharts/apps/compare/statping-3.0.8...statping-3.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* sync securityContext from values to questions ([#1323](https://github.com/truecharts/apps/issues/1323)) - - - - -### [statping-3.0.8](https://github.com/truecharts/apps/compare/statping-3.0.7...statping-3.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [statping-3.0.7](https://github.com/truecharts/apps/compare/statping-3.0.6...statping-3.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [statping-3.0.6](https://github.com/truecharts/apps/compare/statping-3.0.5...statping-3.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [statping-3.0.5](https://github.com/truecharts/apps/compare/statping-3.0.4...statping-3.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [statping-3.0.4](https://github.com/truecharts/apps/compare/statping-3.0.3...statping-3.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [statping-3.0.3](https://github.com/truecharts/apps/compare/statping-3.0.2...statping-3.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [statping-3.0.2](https://github.com/truecharts/apps/compare/statping-3.0.1...statping-3.0.2) (2021-10-26) - diff --git a/stable/statping/3.0.10/CONFIG.md b/stable/statping/3.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/statping/3.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/statping/3.0.10/Chart.lock b/stable/statping/3.0.10/Chart.lock deleted file mode 100644 index 9de99e21f37..00000000000 --- a/stable/statping/3.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T23:15:13.719730566Z" diff --git a/stable/statping/3.0.10/Chart.yaml b/stable/statping/3.0.10/Chart.yaml deleted file mode 100644 index 8f4d1b2ed28..00000000000 --- a/stable/statping/3.0.10/Chart.yaml +++ /dev/null @@ -1,31 +0,0 @@ -apiVersion: v2 -appVersion: "0.90.74" -description: Status page for monitoring your websites and applications -name: statping -version: 3.0.10 -kubeVersion: ">=1.16.0-0" -keywords: -- statping -- status -- status-page -home: https://github.com/truecharts/apps/tree/master/charts/stable/statping -icon: https://avatars.githubusercontent.com/u/61949049?s=200&v=4 -sources: -- https://github.com/statping/statping -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/statping/3.0.10/README.md b/stable/statping/3.0.10/README.md deleted file mode 100644 index 4a60fcafd5b..00000000000 --- a/stable/statping/3.0.10/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Status page for monitoring your websites and applications - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/statping/3.0.10/app-readme.md b/stable/statping/3.0.10/app-readme.md deleted file mode 100644 index ea3dd65f563..00000000000 --- a/stable/statping/3.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Status page for monitoring your websites and applications - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/statping/3.0.10/charts/common-8.6.2.tgz b/stable/statping/3.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/statping/3.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/statping/3.0.10/charts/postgresql-5.2.2.tgz b/stable/statping/3.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/statping/3.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/statping/3.0.10/helm-values.md b/stable/statping/3.0.10/helm-values.md deleted file mode 100644 index e5fbce3a397..00000000000 --- a/stable/statping/3.0.10/helm-values.md +++ /dev/null @@ -1,40 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.DESCRIPTION | string | `"This is a Statping instance deployed as Helm chart"` | Description of the Statping instance | -| env.DISABLE_LOGS | bool | `false` | Disable logs from appearing and writing to disk | -| env.NAME | string | `"Statping Example"` | Name of the Statping instance | -| env.TZ | string | `"UTC"` | Set the container timezone | -| env.USE_CDN | bool | `false` | Use CDN for static context from third-parties | -| env.VIRTUAL_HOST | string | `""` | External URL you use to connect to the statping (the one you enter in your browser) | -| envTpl.DB_CONN | string | `"postgres"` | | -| envTpl.DB_DATABASE | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.DB_PORT | string | `"5432"` | | -| envTpl.DB_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envTpl.POSTGRES_SSLMODE | string | `"disable"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASS.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASS.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"statping/statping"` | image repository | -| image.tag | string | `"v0.90.74@sha256:e874da513a5cf0375fc8e7e8cde533934b57804760c9e2d745a584fc26a664cb"` | image tag | -| persistence | object | See values.yaml | Configure persistence settings for the chart under this key. | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. | -| secret | object | See below | environment variables. See [application docs](https://github.com/statping/statping/wiki/Config-with-.env-File) for more details. | -| secret.ADMIN_EMAIL | string | `"info@example.com"` | dashboard admin email | -| secret.ADMIN_PASSWORD | string | `"changeme"` | dashboard admin password (needed to edit) | -| secret.ADMIN_USER | string | `"admin"` | dashboard admin user (needed to edit) | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/statping/3.0.10/ix_values.yaml b/stable/statping/3.0.10/ix_values.yaml deleted file mode 100644 index b9ae351d8c5..00000000000 --- a/stable/statping/3.0.10/ix_values.yaml +++ /dev/null @@ -1,68 +0,0 @@ -image: - # -- image repository - repository: statping/statping - # -- image tag - tag: v0.90.74@sha256:e874da513a5cf0375fc8e7e8cde533934b57804760c9e2d745a584fc26a664cb - # -- image pull policy - pullPolicy: IfNotPresent - -# -- environment variables. See [application docs](https://github.com/statping/statping/wiki/Config-with-.env-File) for more details. -# @default -- See below -secret: - # -- dashboard admin user (needed to edit) - ADMIN_USER: "admin" - # -- dashboard admin password (needed to edit) - ADMIN_PASSWORD: "changeme" - # -- dashboard admin email - ADMIN_EMAIL: "info@example.com" -env: - # -- Set the container timezone - TZ: UTC - # -- Name of the Statping instance - NAME: "Statping Example" - # -- Description of the Statping instance - DESCRIPTION: "This is a Statping instance deployed as Helm chart" - # -- External URL you use to connect to the statping (the one you enter in your browser) - VIRTUAL_HOST: "" - # -- Use CDN for static context from third-parties - USE_CDN: false - # -- Disable logs from appearing and writing to disk - DISABLE_LOGS: false -envTpl: - DB_CONN: "postgres" - DB_DATABASE: "{{ .Values.postgresql.postgresqlDatabase }}" - DB_USER: "{{ .Values.postgresql.postgresqlUsername }}" - DB_PORT: "5432" - POSTGRES_SSLMODE: "disable" - -envValueFrom: - DB_PASS: - secretKeyRef: - name: dbcreds - key: postgresql-password - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 -# -- Configure persistence settings for the chart under this key. -# @default -- See values.yaml -persistence: - data: - enabled: true - mountPath: "/app" - -# -- Enable and configure postgresql database subchart under this key. -# @default -- See values.yaml -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: postgres - postgresqlDatabase: postgres diff --git a/stable/statping/3.0.10/questions.yaml b/stable/statping/3.0.10/questions.yaml deleted file mode 100644 index 47a84498f05..00000000000 --- a/stable/statping/3.0.10/questions.yaml +++ /dev/null @@ -1,1873 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: secret - group: "Container Configuration" - label: "Image Secrets" - schema: - type: dict - attrs: - - variable: ADMIN_USER - label: "ADMIN_USER" - description: "Sets the ADMIN_USER env var" - schema: - type: string - default: "admin" - - variable: ADMIN_PASSWORD - label: "ADMIN_PASSWORD" - description: "Sets the ADMIN_PASSWORD env var" - schema: - type: string - default: "changeme" - - variable: ADMIN_EMAIL - label: "ADMIN_EMAIL" - description: "Sets the ADMIN_EMAIL env var" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: NAME - label: "NAME" - description: "Sets the NAME env var" - schema: - type: string - default: "Statping Example" - - variable: DESCRIPTION - label: "DESCRIPTION" - description: "Sets the DESCRIPTION env var" - schema: - type: string - default: "This is a Statping instance deployed as Helm chart" - - variable: VIRTUAL_HOST - label: "VIRTUAL_HOST" - description: "Sets the VIRTUAL_HOST env var" - schema: - type: string - default: "" - - variable: USE_CDN - label: "USE_CDN" - description: "Sets the USE_CDN env var" - schema: - type: boolean - default: false - - variable: DISABLE_LOGS - label: "DISABLE_LOGS" - description: "Sets the DISABLE_LOGS env var" - schema: - type: boolean - default: false - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10005 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/app" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/statping/3.0.10/templates/common.yaml b/stable/statping/3.0.10/templates/common.yaml deleted file mode 100644 index 86e494807ae..00000000000 --- a/stable/statping/3.0.10/templates/common.yaml +++ /dev/null @@ -1,12 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - -{{/* Append the hardcoded settings */}} -{{- define "statping.hardcodedValues" -}} -env: - VIRTUAL_PORT: {{ .Values.service.main.ports.main.port }} -{{- end -}} -{{- $_ := mergeOverwrite .Values (include "statping.hardcodedValues" . | fromYaml) -}} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/statping/3.0.10/values.yaml b/stable/statping/3.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/teedy/3.0.10/CHANGELOG.md b/stable/teedy/3.0.10/CHANGELOG.md deleted file mode 100644 index 7f29edbe7ba..00000000000 --- a/stable/teedy/3.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [teedy-3.0.10](https://github.com/truecharts/apps/compare/teedy-3.0.9...teedy-3.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [teedy-3.0.9](https://github.com/truecharts/apps/compare/teedy-3.0.8...teedy-3.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* sync securityContext from values to questions ([#1323](https://github.com/truecharts/apps/issues/1323)) - - - - -### [teedy-3.0.8](https://github.com/truecharts/apps/compare/teedy-3.0.7...teedy-3.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [teedy-3.0.7](https://github.com/truecharts/apps/compare/teedy-3.0.6...teedy-3.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [teedy-3.0.6](https://github.com/truecharts/apps/compare/teedy-3.0.5...teedy-3.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [teedy-3.0.5](https://github.com/truecharts/apps/compare/teedy-3.0.4...teedy-3.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [teedy-3.0.4](https://github.com/truecharts/apps/compare/teedy-3.0.3...teedy-3.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [teedy-3.0.3](https://github.com/truecharts/apps/compare/teedy-3.0.2...teedy-3.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [teedy-3.0.2](https://github.com/truecharts/apps/compare/teedy-3.0.1...teedy-3.0.2) (2021-10-26) - diff --git a/stable/teedy/3.0.10/CONFIG.md b/stable/teedy/3.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/teedy/3.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/teedy/3.0.10/Chart.lock b/stable/teedy/3.0.10/Chart.lock deleted file mode 100644 index 2a15483d66b..00000000000 --- a/stable/teedy/3.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T23:17:13.343267724Z" diff --git a/stable/teedy/3.0.10/Chart.yaml b/stable/teedy/3.0.10/Chart.yaml deleted file mode 100644 index fc7da8e2e83..00000000000 --- a/stable/teedy/3.0.10/Chart.yaml +++ /dev/null @@ -1,32 +0,0 @@ -apiVersion: v2 -appVersion: "1.9" -description: Teedy is an open source, lightweight document management system for individuals and businesses. -name: teedy -version: 3.0.10 -kubeVersion: ">=1.16.0-0" -keywords: -- teedy -- documents -- management -home: https://github.com/truecharts/apps/tree/master/charts/stable/teedy -icon: https://raw.githubusercontent.com/sismics/docs/v1.9/docs-web/src/main/resources/image/logo.png -sources: -- https://github.com/sismics/docs -- https://github.com/truecharts/apps/tree/master/charts/teedy -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/teedy/3.0.10/README.md b/stable/teedy/3.0.10/README.md deleted file mode 100644 index f66b646fe00..00000000000 --- a/stable/teedy/3.0.10/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -Teedy is an open source, lightweight document management system for individuals and businesses. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/teedy/3.0.10/app-readme.md b/stable/teedy/3.0.10/app-readme.md deleted file mode 100644 index 320460af371..00000000000 --- a/stable/teedy/3.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Teedy is an open source, lightweight document management system for individuals and businesses. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/teedy/3.0.10/charts/common-8.6.2.tgz b/stable/teedy/3.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/teedy/3.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/teedy/3.0.10/charts/postgresql-5.2.2.tgz b/stable/teedy/3.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/teedy/3.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/teedy/3.0.10/helm-values.md b/stable/teedy/3.0.10/helm-values.md deleted file mode 100644 index f84c1acb9ff..00000000000 --- a/stable/teedy/3.0.10/helm-values.md +++ /dev/null @@ -1,36 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env.DOCS_BASE_URL | string | `""` | The base url used by the application | -| env.DOCS_DEFAULT_LANGUAGE | string | `"eng"` | The language which will be used as default | -| env.DOCS_SMTP_HOSTNAME | string | `""` | Hostname of the SMTP-Server to be used by Teedy | -| env.DOCS_SMTP_PORT | int | `0` | The port of the SMTP-Server which should be used | -| env.TZ | string | `"UTC"` | Set the container timezone | -| envTpl.DATABASE_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.DATABASE_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DATABASE_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"jdbc"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"sismics/docs"` | image repository | -| image.tag | string | `"v1.9@sha256:bd52127b6509da4b07d7bbc48c7cc82dcbdc59ceab28d9239c591d0d0732f7af"` | image tag | -| persistence | object | See values.yaml | Configure persistence settings for the chart under this key. | -| postgresql | object | See values.yaml | Enable and configure postgresql database subchart under this key. | -| secret | object | See below | environment variables. See [application docs](https://github.com/sismics/docs) for more details. | -| secret.DOCS_ADMIN_EMAIL_INIT | string | `""` | Defines the e-mail-address the admin user should have upon initialization | -| secret.DOCS_ADMIN_PASSWORD_INIT | string | `""` | Defines the password the admin user should have upon initialization. Needs to be a bcrypt hash. | -| secret.DOCS_SMTP_PASSWORD | string | `""` | The password of the SMTP-Server which should be used | -| secret.DOCS_SMTP_USERNAME | string | `""` | The username of the SMTP-Server which should be used | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/teedy/3.0.10/ix_values.yaml b/stable/teedy/3.0.10/ix_values.yaml deleted file mode 100644 index 343e4ecc556..00000000000 --- a/stable/teedy/3.0.10/ix_values.yaml +++ /dev/null @@ -1,65 +0,0 @@ -image: - # -- image repository - repository: sismics/docs - # -- image tag - tag: v1.9@sha256:bd52127b6509da4b07d7bbc48c7cc82dcbdc59ceab28d9239c591d0d0732f7af - # -- image pull policy - pullPolicy: IfNotPresent - -# -- environment variables. See [application docs](https://github.com/sismics/docs) for more details. -# @default -- See below -secret: - # -- Defines the e-mail-address the admin user should have upon initialization - DOCS_ADMIN_EMAIL_INIT: "" - # -- Defines the password the admin user should have upon initialization. Needs to be a bcrypt hash. - DOCS_ADMIN_PASSWORD_INIT: "" - # -- The username of the SMTP-Server which should be used - DOCS_SMTP_USERNAME: "" - # -- The password of the SMTP-Server which should be used - DOCS_SMTP_PASSWORD: "" -env: - # -- Set the container timezone - TZ: UTC - # -- The language which will be used as default - DOCS_DEFAULT_LANGUAGE: "eng" - # -- The base url used by the application - DOCS_BASE_URL: "" - # -- Hostname of the SMTP-Server to be used by Teedy - DOCS_SMTP_HOSTNAME: "" - # -- The port of the SMTP-Server which should be used - DOCS_SMTP_PORT: 0 -envTpl: - DATABASE_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envValueFrom: - DATABASE_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: jdbc -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -# -- Configure persistence settings for the chart under this key. -# @default -- See values.yaml -persistence: - data: - enabled: true - mountPath: "/data" - -# -- Enable and configure postgresql database subchart under this key. -# @default -- See values.yaml -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: teedyuser - postgresqlDatabase: teedydb diff --git a/stable/teedy/3.0.10/questions.yaml b/stable/teedy/3.0.10/questions.yaml deleted file mode 100644 index bd02827adfb..00000000000 --- a/stable/teedy/3.0.10/questions.yaml +++ /dev/null @@ -1,1875 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: secret - group: "Container Configuration" - label: "Image Secrets" - schema: - type: dict - attrs: - - variable: DOCS_ADMIN_EMAIL_INIT - label: "DOCS_ADMIN_EMAIL_INIT" - description: "Sets the DOCS_ADMIN_EMAIL_INIT env var" - schema: - type: string - default: "" - - variable: DOCS_ADMIN_PASSWORD_INIT - label: "DOCS_ADMIN_PASSWORD_INIT" - description: "Sets the DOCS_ADMIN_PASSWORD_INIT env var" - schema: - type: string - default: "" - - variable: DOCS_SMTP_USERNAME - label: "DOCS_SMTP_USERNAME" - description: "Sets the DOCS_SMTP_USERNAME env var" - schema: - type: string - default: "" - - variable: DOCS_SMTP_PASSWORD - label: "DOCS_SMTP_PASSWORD" - description: "Sets the DOCS_SMTP_PASSWORD env var" - schema: - type: string - default: "" - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: DOCS_DEFAULT_LANGUAGE - label: "DOCS_DEFAULT_LANGUAGE" - description: "Sets the DOCS_DEFAULT_LANGUAGE env var" - schema: - type: string - default: "eng" - - variable: DOCS_BASE_URL - label: "DOCS_BASE_URL" - description: "Sets the DOCS_BASE_URL env var" - schema: - type: string - default: "" - - variable: DOCS_SMTP_HOSTNAME - label: "DOCS_SMTP_HOSTNAME" - description: "Sets the DOCS_SMTP_HOSTNAME env var" - schema: - type: string - default: "" - - variable: DOCS_SMTP_PORT - label: "DOCS_SMTP_PORT" - description: "Sets the DOCS_SMTP_PORT env var" - schema: - type: int - default: 0 - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10004 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/teedy/3.0.10/templates/common.yaml b/stable/teedy/3.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/teedy/3.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/teedy/3.0.10/values.yaml b/stable/teedy/3.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/traccar/3.0.10/CHANGELOG.md b/stable/traccar/3.0.10/CHANGELOG.md deleted file mode 100644 index 77be162b7ec..00000000000 --- a/stable/traccar/3.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [traccar-3.0.10](https://github.com/truecharts/apps/compare/traccar-3.0.9...traccar-3.0.10) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [traccar-3.0.9](https://github.com/truecharts/apps/compare/traccar-3.0.8...traccar-3.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* sync securityContext from values to questions ([#1323](https://github.com/truecharts/apps/issues/1323)) - - - - -### [traccar-3.0.8](https://github.com/truecharts/apps/compare/traccar-3.0.7...traccar-3.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [traccar-3.0.7](https://github.com/truecharts/apps/compare/traccar-3.0.6...traccar-3.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [traccar-3.0.6](https://github.com/truecharts/apps/compare/traccar-3.0.5...traccar-3.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [traccar-3.0.5](https://github.com/truecharts/apps/compare/traccar-3.0.4...traccar-3.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [traccar-3.0.4](https://github.com/truecharts/apps/compare/traccar-3.0.3...traccar-3.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [traccar-3.0.3](https://github.com/truecharts/apps/compare/traccar-3.0.2...traccar-3.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [traccar-3.0.2](https://github.com/truecharts/apps/compare/traccar-3.0.1...traccar-3.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - diff --git a/stable/traccar/3.0.10/CONFIG.md b/stable/traccar/3.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/traccar/3.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/traccar/3.0.10/Chart.lock b/stable/traccar/3.0.10/Chart.lock deleted file mode 100644 index 6ee62f63561..00000000000 --- a/stable/traccar/3.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T23:18:17.603497669Z" diff --git a/stable/traccar/3.0.10/Chart.yaml b/stable/traccar/3.0.10/Chart.yaml deleted file mode 100644 index fc63df46dbe..00000000000 --- a/stable/traccar/3.0.10/Chart.yaml +++ /dev/null @@ -1,31 +0,0 @@ -apiVersion: v2 -appVersion: "4.14" -description: Traccar is an open source GPS tracking system. -name: traccar -version: 3.0.10 -kubeVersion: ">=1.16.0-0" -keywords: -- traccar -- gps -home: https://github.com/truecharts/apps/tree/master/charts/stable/traccar -icon: "https://github.com/traccar/traccar-web/raw/master/web/icon.png" -sources: -- https://github.com/traccar/traccar -- https://hub.docker.com/r/traccar/traccar -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/traccar/3.0.10/README.md b/stable/traccar/3.0.10/README.md deleted file mode 100644 index 0ef6fc8cd09..00000000000 --- a/stable/traccar/3.0.10/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -Traccar is an open source GPS tracking system. - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/traccar/3.0.10/app-readme.md b/stable/traccar/3.0.10/app-readme.md deleted file mode 100644 index ef5808a3762..00000000000 --- a/stable/traccar/3.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Traccar is an open source GPS tracking system. - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/traccar/3.0.10/charts/common-8.6.2.tgz b/stable/traccar/3.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/traccar/3.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/traccar/3.0.10/charts/postgresql-5.2.2.tgz b/stable/traccar/3.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/traccar/3.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/traccar/3.0.10/helm-values.md b/stable/traccar/3.0.10/helm-values.md deleted file mode 100644 index b4fe836d901..00000000000 --- a/stable/traccar/3.0.10/helm-values.md +++ /dev/null @@ -1,33 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | See below | environment variables. See more environment variables in the [traccar documentation](https://www.traccar.org/configuration-file/) | -| env.CONFIG_USE_ENVIRONMENT_VARIABLES | bool | `true` | Set application to read environment variables | -| env.LOGGER_CONSOLE | bool | `true` | Set application to log to stdout | -| envTpl.DATABASE_DRIVER | string | `"org.postgresql.Driver"` | | -| envTpl.DATABASE_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.DATABASE_PASSWORD.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DATABASE_PASSWORD.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"jdbc"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"traccar/traccar"` | image repository | -| image.tag | string | `"4.14@sha256:35e733a6a3cab6089cd7b28749ba3483f26d43d392a2606e416409d97d360a55"` | image tag | -| persistence | object | See values.yaml | Configure persistence settings for the chart under this key. | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"traccar"` | | -| postgresql.postgresqlUsername | string | `"traccar"` | | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/traccar/3.0.10/ix_values.yaml b/stable/traccar/3.0.10/ix_values.yaml deleted file mode 100644 index be7e81634e5..00000000000 --- a/stable/traccar/3.0.10/ix_values.yaml +++ /dev/null @@ -1,52 +0,0 @@ -image: - # -- image repository - repository: traccar/traccar - # -- image tag - tag: 4.14@sha256:35e733a6a3cab6089cd7b28749ba3483f26d43d392a2606e416409d97d360a55 - # -- image pull policy - pullPolicy: IfNotPresent - -# -- environment variables. See more environment variables in the [traccar documentation](https://www.traccar.org/configuration-file/) -# @default -- See below -env: - # -- Set application to read environment variables - CONFIG_USE_ENVIRONMENT_VARIABLES: true - # -- Set application to log to stdout - LOGGER_CONSOLE: true - -envTpl: - DATABASE_DRIVER: "org.postgresql.Driver" - DATABASE_USER: "{{ .Values.postgresql.postgresqlUsername }}" - -envValueFrom: - DATABASE_PASSWORD: - secretKeyRef: - name: dbcreds - key: postgresql-password - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: jdbc - -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - ports: - main: - port: 8082 - targetPort: 8082 - -# -- Configure persistence settings for the chart under this key. -# @default -- See values.yaml -persistence: - data: - enabled: true - mountPath: "/opt/traccar/data" - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: traccar - postgresqlDatabase: traccar diff --git a/stable/traccar/3.0.10/questions.yaml b/stable/traccar/3.0.10/questions.yaml deleted file mode 100644 index b790c7c1dd2..00000000000 --- a/stable/traccar/3.0.10/questions.yaml +++ /dev/null @@ -1,1833 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: CONFIG_USE_ENVIRONMENT_VARIABLES - label: "CONFIG_USE_ENVIRONMENT_VARIABLES" - description: "Sets the CONFIG_USE_ENVIRONMENT_VARIABLES env var" - schema: - type: boolean - default: true - - variable: LOGGER_CONSOLE - label: "LOGGER_CONSOLE" - description: "Sets the LOGGER_CONSOLE env var" - schema: - type: boolean - default: true - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 8082 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8082 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Data Storage" - description: "Stores the Application Data." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/opt/traccar/data" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/traccar/3.0.10/templates/common.yaml b/stable/traccar/3.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/traccar/3.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/traccar/3.0.10/values.yaml b/stable/traccar/3.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tt-rss/3.0.15/CHANGELOG.md b/stable/tt-rss/3.0.15/CHANGELOG.md deleted file mode 100644 index 9122f990209..00000000000 --- a/stable/tt-rss/3.0.15/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tt-rss-3.0.15](https://github.com/truecharts/apps/compare/tt-rss-3.0.14...tt-rss-3.0.15) (2021-11-15) - -#### Chore - -* update non-major docker tags ([#1339](https://github.com/truecharts/apps/issues/1339)) - - - - -### [tt-rss-3.0.14](https://github.com/truecharts/apps/compare/tt-rss-3.0.13...tt-rss-3.0.14) (2021-11-15) - -#### Chore - -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [tt-rss-3.0.13](https://github.com/truecharts/apps/compare/tt-rss-3.0.12...tt-rss-3.0.13) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major ([#1336](https://github.com/truecharts/apps/issues/1336)) - - - - -### [tt-rss-3.0.12](https://github.com/truecharts/apps/compare/tt-rss-3.0.11...tt-rss-3.0.12) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) -* update non-major ([#1327](https://github.com/truecharts/apps/issues/1327)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) - - - - -### [tt-rss-3.0.11](https://github.com/truecharts/apps/compare/tt-rss-3.0.10...tt-rss-3.0.11) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [tt-rss-3.0.10](https://github.com/truecharts/apps/compare/tt-rss-3.0.9...tt-rss-3.0.10) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [tt-rss-3.0.9](https://github.com/truecharts/apps/compare/tt-rss-3.0.8...tt-rss-3.0.9) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [tt-rss-3.0.8](https://github.com/truecharts/apps/compare/tt-rss-3.0.7...tt-rss-3.0.8) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [tt-rss-3.0.7](https://github.com/truecharts/apps/compare/tt-rss-3.0.6...tt-rss-3.0.7) (2021-11-02) - diff --git a/stable/tt-rss/3.0.15/CONFIG.md b/stable/tt-rss/3.0.15/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tt-rss/3.0.15/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tt-rss/3.0.15/Chart.lock b/stable/tt-rss/3.0.15/Chart.lock deleted file mode 100644 index 8a465dce7f3..00000000000 --- a/stable/tt-rss/3.0.15/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T23:46:16.874119548Z" diff --git a/stable/tt-rss/3.0.15/Chart.yaml b/stable/tt-rss/3.0.15/Chart.yaml deleted file mode 100644 index b354035df3d..00000000000 --- a/stable/tt-rss/3.0.15/Chart.yaml +++ /dev/null @@ -1,29 +0,0 @@ -apiVersion: v2 -appVersion: "1.9044.0" -description: Tiny Tiny RSS is a free and open source web-based news feed (RSS/Atom) reader and aggregator -name: tt-rss -version: 3.0.15 -kubeVersion: ">=1.16.0-0" -keywords: -- tt-rss -home: https://github.com/truecharts/apps/tree/master/charts/stable/tt-rss -icon: https://git.tt-rss.org/fox/tt-rss/raw/branch/master/images/favicon-72px.png -sources: -- https://git.tt-rss.org/fox/tt-rss -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tt-rss/3.0.15/README.md b/stable/tt-rss/3.0.15/README.md deleted file mode 100644 index 5df602443a6..00000000000 --- a/stable/tt-rss/3.0.15/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Tiny Tiny RSS is a free and open source web-based news feed (RSS/Atom) reader and aggregator - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tt-rss/3.0.15/app-readme.md b/stable/tt-rss/3.0.15/app-readme.md deleted file mode 100644 index c973b9c469a..00000000000 --- a/stable/tt-rss/3.0.15/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Tiny Tiny RSS is a free and open source web-based news feed (RSS/Atom) reader and aggregator - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tt-rss/3.0.15/charts/common-8.6.2.tgz b/stable/tt-rss/3.0.15/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/tt-rss/3.0.15/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/tt-rss/3.0.15/charts/postgresql-5.2.2.tgz b/stable/tt-rss/3.0.15/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/tt-rss/3.0.15/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/tt-rss/3.0.15/helm-values.md b/stable/tt-rss/3.0.15/helm-values.md deleted file mode 100644 index f013202f220..00000000000 --- a/stable/tt-rss/3.0.15/helm-values.md +++ /dev/null @@ -1,38 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | See below. | See more environment variables in the tt-rss documentation https://git.tt-rss.org/fox/tt-rss/src/branch/master/classes/config.php#L9 | -| env.TTRSS_SELF_URL_PATH | string | `""` | External URL you use to connect to the RSS (the one you enter in your browser) | -| envTpl.TTRSS_DB_NAME | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.TTRSS_DB_PORT | string | `"5432"` | | -| envTpl.TTRSS_DB_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.TTRSS_DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.TTRSS_DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.TTRSS_DB_PASS.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.TTRSS_DB_PASS.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"ghcr.io/k8s-at-home/tt-rss"` | image repository | -| image.tag | string | `"v1.9044.0@sha256:7852bdc6b9c0933149ddcf2db3426b9630ad71a45d873f14b0adfcdcd283f8f4"` | image tag | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"tt-rss"` | Postgres database password | -| postgresql.postgresqlUsername | string | `"tt-rss"` | Postgres database user name | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service | object | See below. | Configure the services for the chart here. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tt-rss/3.0.15/ix_values.yaml b/stable/tt-rss/3.0.15/ix_values.yaml deleted file mode 100644 index 5d650c5f7a7..00000000000 --- a/stable/tt-rss/3.0.15/ix_values.yaml +++ /dev/null @@ -1,61 +0,0 @@ -image: - # -- image repository - repository: ghcr.io/k8s-at-home/tt-rss - # -- image pull policy - pullPolicy: IfNotPresent - # -- image tag - tag: v1.9044.0@sha256:7852bdc6b9c0933149ddcf2db3426b9630ad71a45d873f14b0adfcdcd283f8f4 - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -persistence: - config: - enabled: true - mountPath: "/config" - -# -- See more environment variables in the tt-rss documentation -# https://git.tt-rss.org/fox/tt-rss/src/branch/master/classes/config.php#L9 -# @default -- See below. -env: - # -- External URL you use to connect to the RSS (the one you enter in your browser) - TTRSS_SELF_URL_PATH: "" - -envTpl: - TTRSS_DB_NAME: "{{ .Values.postgresql.postgresqlDatabase }}" - TTRSS_DB_USER: "{{ .Values.postgresql.postgresqlUsername }}" - TTRSS_DB_PORT: "5432" - -envValueFrom: - TTRSS_DB_PASS: - secretKeyRef: - name: dbcreds - key: postgresql-password - TTRSS_DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - -# -- Configure the services for the chart here. -# @default -- See below. -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - -# @default -- see bellow -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - # -- Postgres database user name - postgresqlUsername: tt-rss - # -- Postgres database password - postgresqlDatabase: tt-rss diff --git a/stable/tt-rss/3.0.15/questions.yaml b/stable/tt-rss/3.0.15/questions.yaml deleted file mode 100644 index a81606c4e94..00000000000 --- a/stable/tt-rss/3.0.15/questions.yaml +++ /dev/null @@ -1,1826 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: TTRSS_SELF_URL_PATH - label: "TTRSS_SELF_URL_PATH" - description: "Sets the TTRSS_SELF_URL_PATH env var" - schema: - type: string - default: "" - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10003 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tt-rss/3.0.15/templates/common.yaml b/stable/tt-rss/3.0.15/templates/common.yaml deleted file mode 100644 index 1826eaca3da..00000000000 --- a/stable/tt-rss/3.0.15/templates/common.yaml +++ /dev/null @@ -1,2 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.all" . }} diff --git a/stable/tt-rss/3.0.15/values.yaml b/stable/tt-rss/3.0.15/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.10/CHANGELOG.md b/stable/tvheadend/10.0.10/CHANGELOG.md deleted file mode 100644 index 7c8edf485f7..00000000000 --- a/stable/tvheadend/10.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.10](https://github.com/truecharts/apps/compare/tvheadend-10.0.9...tvheadend-10.0.10) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [tvheadend-10.0.9](https://github.com/truecharts/apps/compare/tvheadend-10.0.8...tvheadend-10.0.9) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [tvheadend-10.0.8](https://github.com/truecharts/apps/compare/tvheadend-10.0.7...tvheadend-10.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [tvheadend-10.0.7](https://github.com/truecharts/apps/compare/tvheadend-10.0.6...tvheadend-10.0.7) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [tvheadend-10.0.6](https://github.com/truecharts/apps/compare/tvheadend-10.0.5...tvheadend-10.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [tvheadend-10.0.5](https://github.com/truecharts/apps/compare/tvheadend-10.0.4...tvheadend-10.0.5) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [tvheadend-10.0.4](https://github.com/truecharts/apps/compare/tvheadend-10.0.3...tvheadend-10.0.4) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [tvheadend-10.0.3](https://github.com/truecharts/apps/compare/tvheadend-10.0.2...tvheadend-10.0.3) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [tvheadend-10.0.2](https://github.com/truecharts/apps/compare/tvheadend-10.0.1...tvheadend-10.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - diff --git a/stable/tvheadend/10.0.10/CONFIG.md b/stable/tvheadend/10.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.10/Chart.lock b/stable/tvheadend/10.0.10/Chart.lock deleted file mode 100644 index b29554ac96f..00000000000 --- a/stable/tvheadend/10.0.10/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -digest: sha256:9d695d9ecf86a5131e60cd13963618e0bbe6fa61a94250c4e95f7f377273947f -generated: "2021-11-16T22:55:19.393421166Z" diff --git a/stable/tvheadend/10.0.10/Chart.yaml b/stable/tvheadend/10.0.10/Chart.yaml deleted file mode 100644 index 60583cb3a51..00000000000 --- a/stable/tvheadend/10.0.10/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.10 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.10/README.md b/stable/tvheadend/10.0.10/README.md deleted file mode 100644 index 10b5a338334..00000000000 --- a/stable/tvheadend/10.0.10/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.6.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.10/app-readme.md b/stable/tvheadend/10.0.10/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.10/charts/common-8.6.3.tgz b/stable/tvheadend/10.0.10/charts/common-8.6.3.tgz deleted file mode 100644 index f74ee5fa0cc..00000000000 Binary files a/stable/tvheadend/10.0.10/charts/common-8.6.3.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.10/helm-values.md b/stable/tvheadend/10.0.10/helm-values.md deleted file mode 100644 index d99b0e0372b..00000000000 --- a/stable/tvheadend/10.0.10/helm-values.md +++ /dev/null @@ -1,33 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/linuxserver/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.protocol | string | `"TCP"` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.htsp.type | string | `"ClusterIP"` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.10/ix_values.yaml b/stable/tvheadend/10.0.10/ix_values.yaml deleted file mode 100644 index 4e3f11ea151..00000000000 --- a/stable/tvheadend/10.0.10/ix_values.yaml +++ /dev/null @@ -1,42 +0,0 @@ -# Default values for tvheadend. - -image: - repository: ghcr.io/linuxserver/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - type: ClusterIP - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - protocol: TCP - -persistence: - config: - enabled: true - mountPath: "/config" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.10/questions.yaml b/stable/tvheadend/10.0.10/questions.yaml deleted file mode 100644 index 3c604a65661..00000000000 --- a/stable/tvheadend/10.0.10/questions.yaml +++ /dev/null @@ -1,1944 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9981 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9982 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.10/templates/common.yaml b/stable/tvheadend/10.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.10/values.yaml b/stable/tvheadend/10.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.11/CHANGELOG.md b/stable/tvheadend/10.0.11/CHANGELOG.md deleted file mode 100644 index e39af3c4b00..00000000000 --- a/stable/tvheadend/10.0.11/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.11](https://github.com/truecharts/apps/compare/tvheadend-10.0.10...tvheadend-10.0.11) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [tvheadend-10.0.10](https://github.com/truecharts/apps/compare/tvheadend-10.0.9...tvheadend-10.0.10) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [tvheadend-10.0.9](https://github.com/truecharts/apps/compare/tvheadend-10.0.8...tvheadend-10.0.9) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [tvheadend-10.0.8](https://github.com/truecharts/apps/compare/tvheadend-10.0.7...tvheadend-10.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [tvheadend-10.0.7](https://github.com/truecharts/apps/compare/tvheadend-10.0.6...tvheadend-10.0.7) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [tvheadend-10.0.6](https://github.com/truecharts/apps/compare/tvheadend-10.0.5...tvheadend-10.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [tvheadend-10.0.5](https://github.com/truecharts/apps/compare/tvheadend-10.0.4...tvheadend-10.0.5) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [tvheadend-10.0.4](https://github.com/truecharts/apps/compare/tvheadend-10.0.3...tvheadend-10.0.4) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [tvheadend-10.0.3](https://github.com/truecharts/apps/compare/tvheadend-10.0.2...tvheadend-10.0.3) (2021-11-01) - diff --git a/stable/tvheadend/10.0.11/CONFIG.md b/stable/tvheadend/10.0.11/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.11/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.11/Chart.lock b/stable/tvheadend/10.0.11/Chart.lock deleted file mode 100644 index 8b50391e35e..00000000000 --- a/stable/tvheadend/10.0.11/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.1 -digest: sha256:118e6ab7d0b599245fe2074af335c5153c839c83ff00c41b3a0efdf419387661 -generated: "2021-11-22T23:34:45.338762486Z" diff --git a/stable/tvheadend/10.0.11/Chart.yaml b/stable/tvheadend/10.0.11/Chart.yaml deleted file mode 100644 index f3417e46fec..00000000000 --- a/stable/tvheadend/10.0.11/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.1 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.11 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.11/README.md b/stable/tvheadend/10.0.11/README.md deleted file mode 100644 index d61350398ac..00000000000 --- a/stable/tvheadend/10.0.11/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.9.1 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.11/app-readme.md b/stable/tvheadend/10.0.11/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.11/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.11/charts/common-8.9.1.tgz b/stable/tvheadend/10.0.11/charts/common-8.9.1.tgz deleted file mode 100644 index a387c99339a..00000000000 Binary files a/stable/tvheadend/10.0.11/charts/common-8.9.1.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.11/helm-values.md b/stable/tvheadend/10.0.11/helm-values.md deleted file mode 100644 index e687368530a..00000000000 --- a/stable/tvheadend/10.0.11/helm-values.md +++ /dev/null @@ -1,31 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/linuxserver/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.11/ix_values.yaml b/stable/tvheadend/10.0.11/ix_values.yaml deleted file mode 100644 index 8533529ac18..00000000000 --- a/stable/tvheadend/10.0.11/ix_values.yaml +++ /dev/null @@ -1,40 +0,0 @@ -# Default values for tvheadend. - -image: - repository: ghcr.io/linuxserver/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - -persistence: - config: - enabled: true - mountPath: "/config" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.11/questions.yaml b/stable/tvheadend/10.0.11/questions.yaml deleted file mode 100644 index 9fce22b0962..00000000000 --- a/stable/tvheadend/10.0.11/questions.yaml +++ /dev/null @@ -1,1950 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9981 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9982 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.11/templates/common.yaml b/stable/tvheadend/10.0.11/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.11/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.11/values.yaml b/stable/tvheadend/10.0.11/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.12/CHANGELOG.md b/stable/tvheadend/10.0.12/CHANGELOG.md deleted file mode 100644 index 53fc0c98db9..00000000000 --- a/stable/tvheadend/10.0.12/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.12](https://github.com/truecharts/apps/compare/tvheadend-10.0.11...tvheadend-10.0.12) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [tvheadend-10.0.11](https://github.com/truecharts/apps/compare/tvheadend-10.0.10...tvheadend-10.0.11) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [tvheadend-10.0.10](https://github.com/truecharts/apps/compare/tvheadend-10.0.9...tvheadend-10.0.10) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [tvheadend-10.0.9](https://github.com/truecharts/apps/compare/tvheadend-10.0.8...tvheadend-10.0.9) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [tvheadend-10.0.8](https://github.com/truecharts/apps/compare/tvheadend-10.0.7...tvheadend-10.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [tvheadend-10.0.7](https://github.com/truecharts/apps/compare/tvheadend-10.0.6...tvheadend-10.0.7) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [tvheadend-10.0.6](https://github.com/truecharts/apps/compare/tvheadend-10.0.5...tvheadend-10.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [tvheadend-10.0.5](https://github.com/truecharts/apps/compare/tvheadend-10.0.4...tvheadend-10.0.5) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [tvheadend-10.0.4](https://github.com/truecharts/apps/compare/tvheadend-10.0.3...tvheadend-10.0.4) (2021-11-02) - diff --git a/stable/tvheadend/10.0.12/CONFIG.md b/stable/tvheadend/10.0.12/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.12/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.12/Chart.lock b/stable/tvheadend/10.0.12/Chart.lock deleted file mode 100644 index cf414cab37b..00000000000 --- a/stable/tvheadend/10.0.12/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -digest: sha256:8e3b075bc94570b49db18d1ea9431f95ed06504fb372ee04f43c667c784d7b14 -generated: "2021-11-23T14:27:34.099186234Z" diff --git a/stable/tvheadend/10.0.12/Chart.yaml b/stable/tvheadend/10.0.12/Chart.yaml deleted file mode 100644 index 1362e96104c..00000000000 --- a/stable/tvheadend/10.0.12/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.12 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.12/README.md b/stable/tvheadend/10.0.12/README.md deleted file mode 100644 index ac7ecfd8911..00000000000 --- a/stable/tvheadend/10.0.12/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.9.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.12/app-readme.md b/stable/tvheadend/10.0.12/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.12/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.12/charts/common-8.9.3.tgz b/stable/tvheadend/10.0.12/charts/common-8.9.3.tgz deleted file mode 100644 index e580310fbc4..00000000000 Binary files a/stable/tvheadend/10.0.12/charts/common-8.9.3.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.12/helm-values.md b/stable/tvheadend/10.0.12/helm-values.md deleted file mode 100644 index e687368530a..00000000000 --- a/stable/tvheadend/10.0.12/helm-values.md +++ /dev/null @@ -1,31 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/linuxserver/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.12/ix_values.yaml b/stable/tvheadend/10.0.12/ix_values.yaml deleted file mode 100644 index 8533529ac18..00000000000 --- a/stable/tvheadend/10.0.12/ix_values.yaml +++ /dev/null @@ -1,40 +0,0 @@ -# Default values for tvheadend. - -image: - repository: ghcr.io/linuxserver/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - -persistence: - config: - enabled: true - mountPath: "/config" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.12/questions.yaml b/stable/tvheadend/10.0.12/questions.yaml deleted file mode 100644 index 9fce22b0962..00000000000 --- a/stable/tvheadend/10.0.12/questions.yaml +++ /dev/null @@ -1,1950 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9981 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9982 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.12/templates/common.yaml b/stable/tvheadend/10.0.12/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.12/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.12/values.yaml b/stable/tvheadend/10.0.12/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.13/CHANGELOG.md b/stable/tvheadend/10.0.13/CHANGELOG.md deleted file mode 100644 index 37641974475..00000000000 --- a/stable/tvheadend/10.0.13/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.13](https://github.com/truecharts/apps/compare/tvheadend-10.0.12...tvheadend-10.0.13) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - - - - -### [tvheadend-10.0.12](https://github.com/truecharts/apps/compare/tvheadend-10.0.11...tvheadend-10.0.12) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [tvheadend-10.0.11](https://github.com/truecharts/apps/compare/tvheadend-10.0.10...tvheadend-10.0.11) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [tvheadend-10.0.10](https://github.com/truecharts/apps/compare/tvheadend-10.0.9...tvheadend-10.0.10) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [tvheadend-10.0.9](https://github.com/truecharts/apps/compare/tvheadend-10.0.8...tvheadend-10.0.9) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [tvheadend-10.0.8](https://github.com/truecharts/apps/compare/tvheadend-10.0.7...tvheadend-10.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [tvheadend-10.0.7](https://github.com/truecharts/apps/compare/tvheadend-10.0.6...tvheadend-10.0.7) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [tvheadend-10.0.6](https://github.com/truecharts/apps/compare/tvheadend-10.0.5...tvheadend-10.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [tvheadend-10.0.5](https://github.com/truecharts/apps/compare/tvheadend-10.0.4...tvheadend-10.0.5) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - diff --git a/stable/tvheadend/10.0.13/CONFIG.md b/stable/tvheadend/10.0.13/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.13/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.13/Chart.lock b/stable/tvheadend/10.0.13/Chart.lock deleted file mode 100644 index 59fddaf8983..00000000000 --- a/stable/tvheadend/10.0.13/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -digest: sha256:fcde72accd942e87af2e3e43b8743053fca3f604d214556f2357bd39ca43d3dd -generated: "2021-11-30T12:50:18.512281375Z" diff --git a/stable/tvheadend/10.0.13/Chart.yaml b/stable/tvheadend/10.0.13/Chart.yaml deleted file mode 100644 index 37e3ad3a96c..00000000000 --- a/stable/tvheadend/10.0.13/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.13 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.13/README.md b/stable/tvheadend/10.0.13/README.md deleted file mode 100644 index 5e862e3c2ad..00000000000 --- a/stable/tvheadend/10.0.13/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.9.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.13/app-readme.md b/stable/tvheadend/10.0.13/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.13/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.13/charts/common-8.9.7.tgz b/stable/tvheadend/10.0.13/charts/common-8.9.7.tgz deleted file mode 100644 index d624e7df28b..00000000000 Binary files a/stable/tvheadend/10.0.13/charts/common-8.9.7.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.13/helm-values.md b/stable/tvheadend/10.0.13/helm-values.md deleted file mode 100644 index e687368530a..00000000000 --- a/stable/tvheadend/10.0.13/helm-values.md +++ /dev/null @@ -1,31 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/linuxserver/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.13/ix_values.yaml b/stable/tvheadend/10.0.13/ix_values.yaml deleted file mode 100644 index 8533529ac18..00000000000 --- a/stable/tvheadend/10.0.13/ix_values.yaml +++ /dev/null @@ -1,40 +0,0 @@ -# Default values for tvheadend. - -image: - repository: ghcr.io/linuxserver/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - -persistence: - config: - enabled: true - mountPath: "/config" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.13/questions.yaml b/stable/tvheadend/10.0.13/questions.yaml deleted file mode 100644 index 9648553c7ba..00000000000 --- a/stable/tvheadend/10.0.13/questions.yaml +++ /dev/null @@ -1,1952 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9981 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9982 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.13/templates/common.yaml b/stable/tvheadend/10.0.13/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.13/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.13/values.yaml b/stable/tvheadend/10.0.13/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.14/CHANGELOG.md b/stable/tvheadend/10.0.14/CHANGELOG.md deleted file mode 100644 index 647977ef3c7..00000000000 --- a/stable/tvheadend/10.0.14/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.14](https://github.com/truecharts/apps/compare/tvheadend-10.0.13...tvheadend-10.0.14) (2021-12-03) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) - - - - -### [tvheadend-10.0.13](https://github.com/truecharts/apps/compare/tvheadend-10.0.12...tvheadend-10.0.13) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - - - - -### [tvheadend-10.0.12](https://github.com/truecharts/apps/compare/tvheadend-10.0.11...tvheadend-10.0.12) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [tvheadend-10.0.11](https://github.com/truecharts/apps/compare/tvheadend-10.0.10...tvheadend-10.0.11) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [tvheadend-10.0.10](https://github.com/truecharts/apps/compare/tvheadend-10.0.9...tvheadend-10.0.10) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [tvheadend-10.0.9](https://github.com/truecharts/apps/compare/tvheadend-10.0.8...tvheadend-10.0.9) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [tvheadend-10.0.8](https://github.com/truecharts/apps/compare/tvheadend-10.0.7...tvheadend-10.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [tvheadend-10.0.7](https://github.com/truecharts/apps/compare/tvheadend-10.0.6...tvheadend-10.0.7) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [tvheadend-10.0.6](https://github.com/truecharts/apps/compare/tvheadend-10.0.5...tvheadend-10.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - diff --git a/stable/tvheadend/10.0.14/CONFIG.md b/stable/tvheadend/10.0.14/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.14/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.14/Chart.lock b/stable/tvheadend/10.0.14/Chart.lock deleted file mode 100644 index 2d29a887dc5..00000000000 --- a/stable/tvheadend/10.0.14/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -digest: sha256:fcde72accd942e87af2e3e43b8743053fca3f604d214556f2357bd39ca43d3dd -generated: "2021-12-03T15:31:39.753020246Z" diff --git a/stable/tvheadend/10.0.14/Chart.yaml b/stable/tvheadend/10.0.14/Chart.yaml deleted file mode 100644 index 038185f7071..00000000000 --- a/stable/tvheadend/10.0.14/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.14 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.14/README.md b/stable/tvheadend/10.0.14/README.md deleted file mode 100644 index 5e862e3c2ad..00000000000 --- a/stable/tvheadend/10.0.14/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.9.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.14/app-readme.md b/stable/tvheadend/10.0.14/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.14/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.14/charts/common-8.9.7.tgz b/stable/tvheadend/10.0.14/charts/common-8.9.7.tgz deleted file mode 100644 index d624e7df28b..00000000000 Binary files a/stable/tvheadend/10.0.14/charts/common-8.9.7.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.14/helm-values.md b/stable/tvheadend/10.0.14/helm-values.md deleted file mode 100644 index fa575921806..00000000000 --- a/stable/tvheadend/10.0.14/helm-values.md +++ /dev/null @@ -1,31 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.14/ix_values.yaml b/stable/tvheadend/10.0.14/ix_values.yaml deleted file mode 100644 index 8b29f5a4108..00000000000 --- a/stable/tvheadend/10.0.14/ix_values.yaml +++ /dev/null @@ -1,38 +0,0 @@ -image: - repository: tccr.io/truecharts/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - -persistence: - config: - enabled: true - mountPath: "/config" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.14/questions.yaml b/stable/tvheadend/10.0.14/questions.yaml deleted file mode 100644 index 9648553c7ba..00000000000 --- a/stable/tvheadend/10.0.14/questions.yaml +++ /dev/null @@ -1,1952 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9981 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9982 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.14/templates/common.yaml b/stable/tvheadend/10.0.14/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.14/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.14/values.yaml b/stable/tvheadend/10.0.14/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.15/CHANGELOG.md b/stable/tvheadend/10.0.15/CHANGELOG.md deleted file mode 100644 index cb3bd6c2ffd..00000000000 --- a/stable/tvheadend/10.0.15/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.15](https://github.com/truecharts/apps/compare/tvheadend-10.0.14...tvheadend-10.0.15) (2021-12-04) - -#### Chore - -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [tvheadend-10.0.14](https://github.com/truecharts/apps/compare/tvheadend-10.0.13...tvheadend-10.0.14) (2021-12-03) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) - - - - -### [tvheadend-10.0.13](https://github.com/truecharts/apps/compare/tvheadend-10.0.12...tvheadend-10.0.13) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - - - - -### [tvheadend-10.0.12](https://github.com/truecharts/apps/compare/tvheadend-10.0.11...tvheadend-10.0.12) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [tvheadend-10.0.11](https://github.com/truecharts/apps/compare/tvheadend-10.0.10...tvheadend-10.0.11) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [tvheadend-10.0.10](https://github.com/truecharts/apps/compare/tvheadend-10.0.9...tvheadend-10.0.10) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [tvheadend-10.0.9](https://github.com/truecharts/apps/compare/tvheadend-10.0.8...tvheadend-10.0.9) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [tvheadend-10.0.8](https://github.com/truecharts/apps/compare/tvheadend-10.0.7...tvheadend-10.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [tvheadend-10.0.7](https://github.com/truecharts/apps/compare/tvheadend-10.0.6...tvheadend-10.0.7) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - diff --git a/stable/tvheadend/10.0.15/CONFIG.md b/stable/tvheadend/10.0.15/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.15/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.15/Chart.lock b/stable/tvheadend/10.0.15/Chart.lock deleted file mode 100644 index a8577f6cceb..00000000000 --- a/stable/tvheadend/10.0.15/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -digest: sha256:76ef16a78cbfe53b0be5d9fac03039063f57b2b43f927e4cbfed13be1c939fcc -generated: "2021-12-04T20:00:27.705719873Z" diff --git a/stable/tvheadend/10.0.15/Chart.yaml b/stable/tvheadend/10.0.15/Chart.yaml deleted file mode 100644 index f665fa3f7f3..00000000000 --- a/stable/tvheadend/10.0.15/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.15 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.15/README.md b/stable/tvheadend/10.0.15/README.md deleted file mode 100644 index b1a6285268a..00000000000 --- a/stable/tvheadend/10.0.15/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.9.10 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.15/app-readme.md b/stable/tvheadend/10.0.15/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.15/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.15/charts/common-8.9.10.tgz b/stable/tvheadend/10.0.15/charts/common-8.9.10.tgz deleted file mode 100644 index 635c25c8f45..00000000000 Binary files a/stable/tvheadend/10.0.15/charts/common-8.9.10.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.15/helm-values.md b/stable/tvheadend/10.0.15/helm-values.md deleted file mode 100644 index fa575921806..00000000000 --- a/stable/tvheadend/10.0.15/helm-values.md +++ /dev/null @@ -1,31 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.15/ix_values.yaml b/stable/tvheadend/10.0.15/ix_values.yaml deleted file mode 100644 index 8b29f5a4108..00000000000 --- a/stable/tvheadend/10.0.15/ix_values.yaml +++ /dev/null @@ -1,38 +0,0 @@ -image: - repository: tccr.io/truecharts/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - -persistence: - config: - enabled: true - mountPath: "/config" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.15/questions.yaml b/stable/tvheadend/10.0.15/questions.yaml deleted file mode 100644 index 9648553c7ba..00000000000 --- a/stable/tvheadend/10.0.15/questions.yaml +++ /dev/null @@ -1,1952 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9981 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9982 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.15/security.md b/stable/tvheadend/10.0.15/security.md deleted file mode 100644 index a56aa676b80..00000000000 --- a/stable/tvheadend/10.0.15/security.md +++ /dev/null @@ -1,68 +0,0 @@ -# Security Scan - -## Helm-Chart - -##### Scan Results - -2021-12-04T20:00:47.706Z INFO Detected config files: 1 -#### tvheadend/templates/common.yaml - -**kubernetes** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/tvheadend:version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a - -##### Scan Results - -**Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -2021-12-04T20:00:49.278Z INFO Detected OS: alpine -2021-12-04T20:00:49.278Z INFO Detecting Alpine vulnerabilities... -2021-12-04T20:00:49.287Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**Container: tccr.io/truecharts/tvheadend:version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a** - -2021-12-04T20:00:58.606Z INFO Number of language-specific files: 0 - -| No Vulnerabilities found | -|:---------------------------------| - diff --git a/stable/tvheadend/10.0.15/templates/common.yaml b/stable/tvheadend/10.0.15/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.15/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.15/values.yaml b/stable/tvheadend/10.0.15/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.16/CHANGELOG.md b/stable/tvheadend/10.0.16/CHANGELOG.md deleted file mode 100644 index fe753c63f28..00000000000 --- a/stable/tvheadend/10.0.16/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.16](https://github.com/truecharts/apps/compare/tvheadend-10.0.15...tvheadend-10.0.16) (2021-12-04) - -#### Chore - -* bump apps to generate security page - - - - -### [tvheadend-10.0.15](https://github.com/truecharts/apps/compare/tvheadend-10.0.14...tvheadend-10.0.15) (2021-12-04) - -#### Chore - -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [tvheadend-10.0.14](https://github.com/truecharts/apps/compare/tvheadend-10.0.13...tvheadend-10.0.14) (2021-12-03) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) - - - - -### [tvheadend-10.0.13](https://github.com/truecharts/apps/compare/tvheadend-10.0.12...tvheadend-10.0.13) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - - - - -### [tvheadend-10.0.12](https://github.com/truecharts/apps/compare/tvheadend-10.0.11...tvheadend-10.0.12) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [tvheadend-10.0.11](https://github.com/truecharts/apps/compare/tvheadend-10.0.10...tvheadend-10.0.11) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [tvheadend-10.0.10](https://github.com/truecharts/apps/compare/tvheadend-10.0.9...tvheadend-10.0.10) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [tvheadend-10.0.9](https://github.com/truecharts/apps/compare/tvheadend-10.0.8...tvheadend-10.0.9) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [tvheadend-10.0.8](https://github.com/truecharts/apps/compare/tvheadend-10.0.7...tvheadend-10.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - diff --git a/stable/tvheadend/10.0.16/CONFIG.md b/stable/tvheadend/10.0.16/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.16/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.16/Chart.lock b/stable/tvheadend/10.0.16/Chart.lock deleted file mode 100644 index 482f34b5253..00000000000 --- a/stable/tvheadend/10.0.16/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -digest: sha256:76ef16a78cbfe53b0be5d9fac03039063f57b2b43f927e4cbfed13be1c939fcc -generated: "2021-12-05T00:38:25.105277791Z" diff --git a/stable/tvheadend/10.0.16/Chart.yaml b/stable/tvheadend/10.0.16/Chart.yaml deleted file mode 100644 index 78f5d595967..00000000000 --- a/stable/tvheadend/10.0.16/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.16 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.16/README.md b/stable/tvheadend/10.0.16/README.md deleted file mode 100644 index b1a6285268a..00000000000 --- a/stable/tvheadend/10.0.16/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.9.10 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.16/app-readme.md b/stable/tvheadend/10.0.16/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.16/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.16/charts/common-8.9.10.tgz b/stable/tvheadend/10.0.16/charts/common-8.9.10.tgz deleted file mode 100644 index 635c25c8f45..00000000000 Binary files a/stable/tvheadend/10.0.16/charts/common-8.9.10.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.16/helm-values.md b/stable/tvheadend/10.0.16/helm-values.md deleted file mode 100644 index fa575921806..00000000000 --- a/stable/tvheadend/10.0.16/helm-values.md +++ /dev/null @@ -1,31 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.16/ix_values.yaml b/stable/tvheadend/10.0.16/ix_values.yaml deleted file mode 100644 index 8b29f5a4108..00000000000 --- a/stable/tvheadend/10.0.16/ix_values.yaml +++ /dev/null @@ -1,38 +0,0 @@ -image: - repository: tccr.io/truecharts/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - -persistence: - config: - enabled: true - mountPath: "/config" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.16/questions.yaml b/stable/tvheadend/10.0.16/questions.yaml deleted file mode 100644 index 9648553c7ba..00000000000 --- a/stable/tvheadend/10.0.16/questions.yaml +++ /dev/null @@ -1,1952 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9981 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9982 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.16/security.md b/stable/tvheadend/10.0.16/security.md deleted file mode 100644 index bf03689f450..00000000000 --- a/stable/tvheadend/10.0.16/security.md +++ /dev/null @@ -1,80 +0,0 @@ ---- -hide: - - toc ---- - -# Security Scan - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: tvheadend/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-tvheadend' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/tvheadend:version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - - - -| No Vulnerabilities found | -|:---------------------------------| - diff --git a/stable/tvheadend/10.0.16/templates/common.yaml b/stable/tvheadend/10.0.16/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.16/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.16/values.yaml b/stable/tvheadend/10.0.16/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.17/CHANGELOG.md b/stable/tvheadend/10.0.17/CHANGELOG.md deleted file mode 100644 index 10a9709c3d9..00000000000 --- a/stable/tvheadend/10.0.17/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.17](https://github.com/truecharts/apps/compare/tvheadend-10.0.16...tvheadend-10.0.17) (2021-12-05) - -#### Chore - -* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468)) - - - - -### [tvheadend-10.0.16](https://github.com/truecharts/apps/compare/tvheadend-10.0.15...tvheadend-10.0.16) (2021-12-04) - -#### Chore - -* bump apps to generate security page - - - - -### [tvheadend-10.0.15](https://github.com/truecharts/apps/compare/tvheadend-10.0.14...tvheadend-10.0.15) (2021-12-04) - -#### Chore - -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [tvheadend-10.0.14](https://github.com/truecharts/apps/compare/tvheadend-10.0.13...tvheadend-10.0.14) (2021-12-03) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major ([#1449](https://github.com/truecharts/apps/issues/1449)) - - - - -### [tvheadend-10.0.13](https://github.com/truecharts/apps/compare/tvheadend-10.0.12...tvheadend-10.0.13) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - - - - -### [tvheadend-10.0.12](https://github.com/truecharts/apps/compare/tvheadend-10.0.11...tvheadend-10.0.12) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [tvheadend-10.0.11](https://github.com/truecharts/apps/compare/tvheadend-10.0.10...tvheadend-10.0.11) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [tvheadend-10.0.10](https://github.com/truecharts/apps/compare/tvheadend-10.0.9...tvheadend-10.0.10) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [tvheadend-10.0.9](https://github.com/truecharts/apps/compare/tvheadend-10.0.8...tvheadend-10.0.9) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [tvheadend-10.0.8](https://github.com/truecharts/apps/compare/tvheadend-10.0.7...tvheadend-10.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) diff --git a/stable/tvheadend/10.0.17/CONFIG.md b/stable/tvheadend/10.0.17/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.17/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.17/Chart.lock b/stable/tvheadend/10.0.17/Chart.lock deleted file mode 100644 index 459b2cc85de..00000000000 --- a/stable/tvheadend/10.0.17/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.11 -digest: sha256:2e616b379cd7b670612dd962cde811277a61896780510c9f3e7595d7acadcf92 -generated: "2021-12-05T14:28:13.991413931Z" diff --git a/stable/tvheadend/10.0.17/Chart.yaml b/stable/tvheadend/10.0.17/Chart.yaml deleted file mode 100644 index 5eb6d8ac11b..00000000000 --- a/stable/tvheadend/10.0.17/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.11 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.17 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.17/README.md b/stable/tvheadend/10.0.17/README.md deleted file mode 100644 index 1d4c7f3e471..00000000000 --- a/stable/tvheadend/10.0.17/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.9.11 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.17/app-readme.md b/stable/tvheadend/10.0.17/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.17/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.17/charts/common-8.9.11.tgz b/stable/tvheadend/10.0.17/charts/common-8.9.11.tgz deleted file mode 100644 index 3770bf79b14..00000000000 Binary files a/stable/tvheadend/10.0.17/charts/common-8.9.11.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.17/helm-values.md b/stable/tvheadend/10.0.17/helm-values.md deleted file mode 100644 index fa575921806..00000000000 --- a/stable/tvheadend/10.0.17/helm-values.md +++ /dev/null @@ -1,31 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.17/ix_values.yaml b/stable/tvheadend/10.0.17/ix_values.yaml deleted file mode 100644 index 8b29f5a4108..00000000000 --- a/stable/tvheadend/10.0.17/ix_values.yaml +++ /dev/null @@ -1,38 +0,0 @@ -image: - repository: tccr.io/truecharts/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - -persistence: - config: - enabled: true - mountPath: "/config" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.17/questions.yaml b/stable/tvheadend/10.0.17/questions.yaml deleted file mode 100644 index 9648553c7ba..00000000000 --- a/stable/tvheadend/10.0.17/questions.yaml +++ /dev/null @@ -1,1952 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9981 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9982 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.17/security.md b/stable/tvheadend/10.0.17/security.md deleted file mode 100644 index bf03689f450..00000000000 --- a/stable/tvheadend/10.0.17/security.md +++ /dev/null @@ -1,80 +0,0 @@ ---- -hide: - - toc ---- - -# Security Scan - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: tvheadend/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-tvheadend' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-tvheadend' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


Deployment 'RELEASE-NAME-tvheadend' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/tvheadend:version-63784405@sha256:55617b2f0e1a9d9cefb853c5d52f3729da88c9662ad18813e688201dbe3aee9a - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - - - -| No Vulnerabilities found | -|:---------------------------------| - diff --git a/stable/tvheadend/10.0.17/templates/common.yaml b/stable/tvheadend/10.0.17/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.17/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.17/values.yaml b/stable/tvheadend/10.0.17/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.6/CHANGELOG.md b/stable/tvheadend/10.0.6/CHANGELOG.md deleted file mode 100644 index b0a570b8856..00000000000 --- a/stable/tvheadend/10.0.6/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.6](https://github.com/truecharts/apps/compare/tvheadend-10.0.5...tvheadend-10.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [tvheadend-10.0.5](https://github.com/truecharts/apps/compare/tvheadend-10.0.4...tvheadend-10.0.5) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [tvheadend-10.0.4](https://github.com/truecharts/apps/compare/tvheadend-10.0.3...tvheadend-10.0.4) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [tvheadend-10.0.3](https://github.com/truecharts/apps/compare/tvheadend-10.0.2...tvheadend-10.0.3) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [tvheadend-10.0.2](https://github.com/truecharts/apps/compare/tvheadend-10.0.1...tvheadend-10.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - - - -### [tvheadend-10.0.1](https://github.com/truecharts/apps/compare/tvheadend-10.0.0...tvheadend-10.0.1) (2021-10-26) - -#### Chore - -* update helm chart common to v8.3.15 ([#1240](https://github.com/truecharts/apps/issues/1240)) - - - - -### [tvheadend-10.0.0](https://github.com/truecharts/apps/compare/tvheadend-9.0.16...tvheadend-10.0.0) (2021-10-25) - -#### Chore - -* Adapt for TrueNAS SCALE RC1 - - - - -### [tvheadend-9.0.16](https://github.com/truecharts/apps/compare/tvheadend-9.0.13...tvheadend-9.0.16) (2021-10-20) - -#### Chore - -* bump apps, remove duplicates and move incubator to stable for RC1 -* update non-major deps helm releases ([#1213](https://github.com/truecharts/apps/issues/1213)) - -#### Fix - -* reenable postgresql migration scripting and bump all to force update -* use correct PVC storageClass when using postgresql as a dependency on SCALE ([#1212](https://github.com/truecharts/apps/issues/1212)) - - - - -### [tvheadend-9.0.13](https://github.com/truecharts/apps/compare/tvheadend-9.0.12...tvheadend-9.0.13) (2021-10-20) - -#### Chore - -* bump versions to rerelease and fix icons - - - - diff --git a/stable/tvheadend/10.0.6/CONFIG.md b/stable/tvheadend/10.0.6/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.6/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.6/Chart.lock b/stable/tvheadend/10.0.6/Chart.lock deleted file mode 100644 index 335663cbea0..00000000000 --- a/stable/tvheadend/10.0.6/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.3 -digest: sha256:0cc5e4101e5ff85c878493dc322d39b7b26b300badde2db93ffddaf6575dafa4 -generated: "2021-11-07T19:34:14.673001165Z" diff --git a/stable/tvheadend/10.0.6/Chart.yaml b/stable/tvheadend/10.0.6/Chart.yaml deleted file mode 100644 index 98837bea180..00000000000 --- a/stable/tvheadend/10.0.6/Chart.yaml +++ /dev/null @@ -1,31 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.3 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.6 -annotations: - truecharts.org/catagories: | - - media - - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.6/README.md b/stable/tvheadend/10.0.6/README.md deleted file mode 100644 index 082d5b036bf..00000000000 --- a/stable/tvheadend/10.0.6/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.5.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.6/app-readme.md b/stable/tvheadend/10.0.6/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.6/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.6/charts/common-8.5.3.tgz b/stable/tvheadend/10.0.6/charts/common-8.5.3.tgz deleted file mode 100644 index ff54eea096d..00000000000 Binary files a/stable/tvheadend/10.0.6/charts/common-8.5.3.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.6/helm-values.md b/stable/tvheadend/10.0.6/helm-values.md deleted file mode 100644 index 86164cea4e3..00000000000 --- a/stable/tvheadend/10.0.6/helm-values.md +++ /dev/null @@ -1,36 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/linuxserver/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa"` | | -| persistence.config.accessMode | string | `"ReadWriteOnce"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.config.size | string | `"100Gi"` | | -| persistence.config.type | string | `"pvc"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.protocol | string | `"TCP"` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.htsp.type | string | `"ClusterIP"` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.6/ix_values.yaml b/stable/tvheadend/10.0.6/ix_values.yaml deleted file mode 100644 index 3fe16f43767..00000000000 --- a/stable/tvheadend/10.0.6/ix_values.yaml +++ /dev/null @@ -1,45 +0,0 @@ -# Default values for tvheadend. - -image: - repository: ghcr.io/linuxserver/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - type: ClusterIP - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - protocol: TCP - -persistence: - config: - enabled: true - mountPath: "/config" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.6/questions.yaml b/stable/tvheadend/10.0.6/questions.yaml deleted file mode 100644 index 1f0ae2b98e9..00000000000 --- a/stable/tvheadend/10.0.6/questions.yaml +++ /dev/null @@ -1,1959 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - variable: port - label: "Container Port" - schema: - type: int - default: 9981 - editable: true - required: true - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: port - label: "Container Port" - schema: - type: int - default: 9982 - editable: true - required: true - - - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: varrun - label: "varrun override for S6 Readonly Root" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "" - schema: - type: boolean - default: true - hidden: true - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.6/templates/common.yaml b/stable/tvheadend/10.0.6/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.6/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.6/values.yaml b/stable/tvheadend/10.0.6/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.7/CHANGELOG.md b/stable/tvheadend/10.0.7/CHANGELOG.md deleted file mode 100644 index ef56b02e409..00000000000 --- a/stable/tvheadend/10.0.7/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.7](https://github.com/truecharts/apps/compare/tvheadend-10.0.6...tvheadend-10.0.7) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [tvheadend-10.0.6](https://github.com/truecharts/apps/compare/tvheadend-10.0.5...tvheadend-10.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [tvheadend-10.0.5](https://github.com/truecharts/apps/compare/tvheadend-10.0.4...tvheadend-10.0.5) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [tvheadend-10.0.4](https://github.com/truecharts/apps/compare/tvheadend-10.0.3...tvheadend-10.0.4) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [tvheadend-10.0.3](https://github.com/truecharts/apps/compare/tvheadend-10.0.2...tvheadend-10.0.3) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [tvheadend-10.0.2](https://github.com/truecharts/apps/compare/tvheadend-10.0.1...tvheadend-10.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - - - -### [tvheadend-10.0.1](https://github.com/truecharts/apps/compare/tvheadend-10.0.0...tvheadend-10.0.1) (2021-10-26) - -#### Chore - -* update helm chart common to v8.3.15 ([#1240](https://github.com/truecharts/apps/issues/1240)) - - - - -### [tvheadend-10.0.0](https://github.com/truecharts/apps/compare/tvheadend-9.0.16...tvheadend-10.0.0) (2021-10-25) - -#### Chore - -* Adapt for TrueNAS SCALE RC1 - - - - -### [tvheadend-9.0.16](https://github.com/truecharts/apps/compare/tvheadend-9.0.13...tvheadend-9.0.16) (2021-10-20) - -#### Chore - -* bump apps, remove duplicates and move incubator to stable for RC1 -* update non-major deps helm releases ([#1213](https://github.com/truecharts/apps/issues/1213)) - -#### Fix - -* reenable postgresql migration scripting and bump all to force update -* use correct PVC storageClass when using postgresql as a dependency on SCALE ([#1212](https://github.com/truecharts/apps/issues/1212)) - - - - diff --git a/stable/tvheadend/10.0.7/CONFIG.md b/stable/tvheadend/10.0.7/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.7/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.7/Chart.lock b/stable/tvheadend/10.0.7/Chart.lock deleted file mode 100644 index 898ced258b3..00000000000 --- a/stable/tvheadend/10.0.7/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.4 -digest: sha256:5bb2d31930ed6ceb6a350de804cbd9b297888a3f6b7b3aa0aaabe8a8d0ed8861 -generated: "2021-11-09T12:03:37.015105204Z" diff --git a/stable/tvheadend/10.0.7/Chart.yaml b/stable/tvheadend/10.0.7/Chart.yaml deleted file mode 100644 index fbfa9e79360..00000000000 --- a/stable/tvheadend/10.0.7/Chart.yaml +++ /dev/null @@ -1,31 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.4 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.7 -annotations: - truecharts.org/catagories: | - - media - - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.7/README.md b/stable/tvheadend/10.0.7/README.md deleted file mode 100644 index d6339798e80..00000000000 --- a/stable/tvheadend/10.0.7/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.5.4 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.7/app-readme.md b/stable/tvheadend/10.0.7/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.7/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.7/charts/common-8.5.4.tgz b/stable/tvheadend/10.0.7/charts/common-8.5.4.tgz deleted file mode 100644 index 64862f3bab9..00000000000 Binary files a/stable/tvheadend/10.0.7/charts/common-8.5.4.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.7/helm-values.md b/stable/tvheadend/10.0.7/helm-values.md deleted file mode 100644 index 86164cea4e3..00000000000 --- a/stable/tvheadend/10.0.7/helm-values.md +++ /dev/null @@ -1,36 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/linuxserver/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa"` | | -| persistence.config.accessMode | string | `"ReadWriteOnce"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.config.size | string | `"100Gi"` | | -| persistence.config.type | string | `"pvc"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.protocol | string | `"TCP"` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.htsp.type | string | `"ClusterIP"` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.7/ix_values.yaml b/stable/tvheadend/10.0.7/ix_values.yaml deleted file mode 100644 index 3fe16f43767..00000000000 --- a/stable/tvheadend/10.0.7/ix_values.yaml +++ /dev/null @@ -1,45 +0,0 @@ -# Default values for tvheadend. - -image: - repository: ghcr.io/linuxserver/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - type: ClusterIP - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - protocol: TCP - -persistence: - config: - enabled: true - mountPath: "/config" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.7/questions.yaml b/stable/tvheadend/10.0.7/questions.yaml deleted file mode 100644 index 1f0ae2b98e9..00000000000 --- a/stable/tvheadend/10.0.7/questions.yaml +++ /dev/null @@ -1,1959 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - variable: port - label: "Container Port" - schema: - type: int - default: 9981 - editable: true - required: true - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: port - label: "Container Port" - schema: - type: int - default: 9982 - editable: true - required: true - - - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: varrun - label: "varrun override for S6 Readonly Root" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "" - schema: - type: boolean - default: true - hidden: true - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.7/templates/common.yaml b/stable/tvheadend/10.0.7/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.7/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.7/values.yaml b/stable/tvheadend/10.0.7/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.8/CHANGELOG.md b/stable/tvheadend/10.0.8/CHANGELOG.md deleted file mode 100644 index 65c465acb74..00000000000 --- a/stable/tvheadend/10.0.8/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.8](https://github.com/truecharts/apps/compare/tvheadend-10.0.7...tvheadend-10.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [tvheadend-10.0.7](https://github.com/truecharts/apps/compare/tvheadend-10.0.6...tvheadend-10.0.7) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [tvheadend-10.0.6](https://github.com/truecharts/apps/compare/tvheadend-10.0.5...tvheadend-10.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [tvheadend-10.0.5](https://github.com/truecharts/apps/compare/tvheadend-10.0.4...tvheadend-10.0.5) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [tvheadend-10.0.4](https://github.com/truecharts/apps/compare/tvheadend-10.0.3...tvheadend-10.0.4) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [tvheadend-10.0.3](https://github.com/truecharts/apps/compare/tvheadend-10.0.2...tvheadend-10.0.3) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [tvheadend-10.0.2](https://github.com/truecharts/apps/compare/tvheadend-10.0.1...tvheadend-10.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - - - -### [tvheadend-10.0.1](https://github.com/truecharts/apps/compare/tvheadend-10.0.0...tvheadend-10.0.1) (2021-10-26) - -#### Chore - -* update helm chart common to v8.3.15 ([#1240](https://github.com/truecharts/apps/issues/1240)) - - - - -### [tvheadend-10.0.0](https://github.com/truecharts/apps/compare/tvheadend-9.0.16...tvheadend-10.0.0) (2021-10-25) - -#### Chore - -* Adapt for TrueNAS SCALE RC1 - - diff --git a/stable/tvheadend/10.0.8/CONFIG.md b/stable/tvheadend/10.0.8/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.8/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.8/Chart.lock b/stable/tvheadend/10.0.8/Chart.lock deleted file mode 100644 index 5a98e39b3a8..00000000000 --- a/stable/tvheadend/10.0.8/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.7 -digest: sha256:2ba352eb349fd774c72b211477a059be1e479a30eef137afaca686a2946a6dc7 -generated: "2021-11-14T18:14:21.226454921Z" diff --git a/stable/tvheadend/10.0.8/Chart.yaml b/stable/tvheadend/10.0.8/Chart.yaml deleted file mode 100644 index c0bc2c5dbce..00000000000 --- a/stable/tvheadend/10.0.8/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.7 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.8 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.8/README.md b/stable/tvheadend/10.0.8/README.md deleted file mode 100644 index 5a169f856d9..00000000000 --- a/stable/tvheadend/10.0.8/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.5.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.8/app-readme.md b/stable/tvheadend/10.0.8/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.8/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.8/charts/common-8.5.7.tgz b/stable/tvheadend/10.0.8/charts/common-8.5.7.tgz deleted file mode 100644 index 045b7f416a8..00000000000 Binary files a/stable/tvheadend/10.0.8/charts/common-8.5.7.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.8/helm-values.md b/stable/tvheadend/10.0.8/helm-values.md deleted file mode 100644 index 86164cea4e3..00000000000 --- a/stable/tvheadend/10.0.8/helm-values.md +++ /dev/null @@ -1,36 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/linuxserver/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa"` | | -| persistence.config.accessMode | string | `"ReadWriteOnce"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.config.size | string | `"100Gi"` | | -| persistence.config.type | string | `"pvc"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.protocol | string | `"TCP"` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.htsp.type | string | `"ClusterIP"` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.8/ix_values.yaml b/stable/tvheadend/10.0.8/ix_values.yaml deleted file mode 100644 index 3fe16f43767..00000000000 --- a/stable/tvheadend/10.0.8/ix_values.yaml +++ /dev/null @@ -1,45 +0,0 @@ -# Default values for tvheadend. - -image: - repository: ghcr.io/linuxserver/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - type: ClusterIP - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - protocol: TCP - -persistence: - config: - enabled: true - mountPath: "/config" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.8/questions.yaml b/stable/tvheadend/10.0.8/questions.yaml deleted file mode 100644 index 2920fe5d2db..00000000000 --- a/stable/tvheadend/10.0.8/questions.yaml +++ /dev/null @@ -1,1956 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9981 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9982 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: varrun - label: "varrun override for S6 Readonly Root" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "" - schema: - type: boolean - default: true - hidden: true - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.8/templates/common.yaml b/stable/tvheadend/10.0.8/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.8/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.8/values.yaml b/stable/tvheadend/10.0.8/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/tvheadend/10.0.9/CHANGELOG.md b/stable/tvheadend/10.0.9/CHANGELOG.md deleted file mode 100644 index 97f44e02daa..00000000000 --- a/stable/tvheadend/10.0.9/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [tvheadend-10.0.9](https://github.com/truecharts/apps/compare/tvheadend-10.0.8...tvheadend-10.0.9) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [tvheadend-10.0.8](https://github.com/truecharts/apps/compare/tvheadend-10.0.7...tvheadend-10.0.8) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [tvheadend-10.0.7](https://github.com/truecharts/apps/compare/tvheadend-10.0.6...tvheadend-10.0.7) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [tvheadend-10.0.6](https://github.com/truecharts/apps/compare/tvheadend-10.0.5...tvheadend-10.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [tvheadend-10.0.5](https://github.com/truecharts/apps/compare/tvheadend-10.0.4...tvheadend-10.0.5) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [tvheadend-10.0.4](https://github.com/truecharts/apps/compare/tvheadend-10.0.3...tvheadend-10.0.4) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [tvheadend-10.0.3](https://github.com/truecharts/apps/compare/tvheadend-10.0.2...tvheadend-10.0.3) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [tvheadend-10.0.2](https://github.com/truecharts/apps/compare/tvheadend-10.0.1...tvheadend-10.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - - - -### [tvheadend-10.0.1](https://github.com/truecharts/apps/compare/tvheadend-10.0.0...tvheadend-10.0.1) (2021-10-26) - -#### Chore - -* update helm chart common to v8.3.15 ([#1240](https://github.com/truecharts/apps/issues/1240)) - diff --git a/stable/tvheadend/10.0.9/CONFIG.md b/stable/tvheadend/10.0.9/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/tvheadend/10.0.9/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/tvheadend/10.0.9/Chart.lock b/stable/tvheadend/10.0.9/Chart.lock deleted file mode 100644 index 34b80d8dcdd..00000000000 --- a/stable/tvheadend/10.0.9/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -digest: sha256:a51372b1a3825449ce6a676567ebac86608ddcf2ff797443073dfcc2d601c75b -generated: "2021-11-15T23:20:25.648702477Z" diff --git a/stable/tvheadend/10.0.9/Chart.yaml b/stable/tvheadend/10.0.9/Chart.yaml deleted file mode 100644 index 6060cd49854..00000000000 --- a/stable/tvheadend/10.0.9/Chart.yaml +++ /dev/null @@ -1,30 +0,0 @@ -apiVersion: v2 -appVersion: "63784405" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -deprecated: false -description: TVheadend - a TV streaming server and digital video recorder -home: https://github.com/truecharts/apps/tree/master/charts/stable/tvheadend -icon: https://avatars.githubusercontent.com/u/1908588?s=200&v=4 -keywords: -- tvheadend -- tv -- streaming -- dvb -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: tvheadend -sources: -- https://github.com/tvheadend/tvheadend -type: application -version: 10.0.9 -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/tvheadend/10.0.9/README.md b/stable/tvheadend/10.0.9/README.md deleted file mode 100644 index ed17419c724..00000000000 --- a/stable/tvheadend/10.0.9/README.md +++ /dev/null @@ -1,37 +0,0 @@ -# Introduction - -TVheadend - a TV streaming server and digital video recorder - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.9/app-readme.md b/stable/tvheadend/10.0.9/app-readme.md deleted file mode 100644 index 6f8c2dcd2bb..00000000000 --- a/stable/tvheadend/10.0.9/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -TVheadend - a TV streaming server and digital video recorder - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/tvheadend/10.0.9/charts/common-8.6.2.tgz b/stable/tvheadend/10.0.9/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/tvheadend/10.0.9/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/tvheadend/10.0.9/helm-values.md b/stable/tvheadend/10.0.9/helm-values.md deleted file mode 100644 index d99b0e0372b..00000000000 --- a/stable/tvheadend/10.0.9/helm-values.md +++ /dev/null @@ -1,33 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | `{}` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/linuxserver/tvheadend"` | | -| image.tag | string | `"version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa"` | | -| persistence.config.enabled | bool | `true` | | -| persistence.config.mountPath | string | `"/config"` | | -| persistence.varrun.enabled | bool | `true` | | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.enabled | bool | `true` | | -| service.htsp.ports.htsp.port | int | `9982` | | -| service.htsp.ports.htsp.protocol | string | `"TCP"` | | -| service.htsp.ports.htsp.targetPort | int | `9982` | | -| service.htsp.type | string | `"ClusterIP"` | | -| service.main.ports.main.port | int | `9981` | | -| service.main.ports.main.targetPort | int | `9981` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/tvheadend/10.0.9/ix_values.yaml b/stable/tvheadend/10.0.9/ix_values.yaml deleted file mode 100644 index 4e3f11ea151..00000000000 --- a/stable/tvheadend/10.0.9/ix_values.yaml +++ /dev/null @@ -1,42 +0,0 @@ -# Default values for tvheadend. - -image: - repository: ghcr.io/linuxserver/tvheadend - pullPolicy: IfNotPresent - tag: version-63784405@sha256:ae47a3f6a7d2d7efefb68087da7cbed786f801cb87c7c93b1e6b989c0021aefa - -securityContext: - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# See https://github.com/linuxserver/docker-tvheadend#parameters -env: {} - # PUID: 1000 - # TZ: Europe/London - # RUN_OPTS: - -service: - main: - ports: - main: - port: 9981 - targetPort: 9981 - htsp: - enabled: true - type: ClusterIP - ports: - htsp: - enabled: true - port: 9982 - targetPort: 9982 - protocol: TCP - -persistence: - config: - enabled: true - mountPath: "/config" - varrun: - enabled: true diff --git a/stable/tvheadend/10.0.9/questions.yaml b/stable/tvheadend/10.0.9/questions.yaml deleted file mode 100644 index 3c604a65661..00000000000 --- a/stable/tvheadend/10.0.9/questions.yaml +++ /dev/null @@ -1,1944 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9981 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9981 - - - - variable: htsp - label: "HTSP Service" - description: "HTSP service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: htsp - label: "TCP Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 9982 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 9982 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: config - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/config" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/tvheadend/10.0.9/templates/common.yaml b/stable/tvheadend/10.0.9/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/tvheadend/10.0.9/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/tvheadend/10.0.9/values.yaml b/stable/tvheadend/10.0.9/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/12.0.10/CHANGELOG.md b/stable/vaultwarden/12.0.10/CHANGELOG.md deleted file mode 100644 index b015642bcbf..00000000000 --- a/stable/vaultwarden/12.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-12.0.10](https://github.com/truecharts/apps/compare/vaultwarden-12.0.9...vaultwarden-12.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [vaultwarden-12.0.9](https://github.com/truecharts/apps/compare/vaultwarden-12.0.8...vaultwarden-12.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [vaultwarden-12.0.8](https://github.com/truecharts/apps/compare/vaultwarden-12.0.7...vaultwarden-12.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [vaultwarden-12.0.7](https://github.com/truecharts/apps/compare/vaultwarden-12.0.6...vaultwarden-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [vaultwarden-12.0.6](https://github.com/truecharts/apps/compare/vaultwarden-12.0.5...vaultwarden-12.0.6) (2021-11-04) - -#### Fix - -* correctly define ingress ([#1283](https://github.com/truecharts/apps/issues/1283)) - - - - -### [vaultwarden-12.0.5](https://github.com/truecharts/apps/compare/vaultwarden-12.0.4...vaultwarden-12.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [vaultwarden-12.0.4](https://github.com/truecharts/apps/compare/vaultwarden-12.0.3...vaultwarden-12.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [vaultwarden-12.0.3](https://github.com/truecharts/apps/compare/vaultwarden-12.0.2...vaultwarden-12.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [vaultwarden-12.0.2](https://github.com/truecharts/apps/compare/vaultwarden-12.0.1...vaultwarden-12.0.2) (2021-10-26) - -#### Chore diff --git a/stable/vaultwarden/12.0.10/CONFIG.md b/stable/vaultwarden/12.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/12.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/12.0.10/Chart.lock b/stable/vaultwarden/12.0.10/Chart.lock deleted file mode 100644 index 92eb4c943a1..00000000000 --- a/stable/vaultwarden/12.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.7 -- name: postgresql - repository: https://truecharts.org/ - version: 5.1.17 -digest: sha256:b0dfd35cbc43933b505e35abf1e8f2c9a9f3c5a725929812e5c41ac8a88493da -generated: "2021-11-14T18:16:40.108732599Z" diff --git a/stable/vaultwarden/12.0.10/Chart.yaml b/stable/vaultwarden/12.0.10/Chart.yaml deleted file mode 100644 index 46b9c129925..00000000000 --- a/stable/vaultwarden/12.0.10/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.7 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.1.17 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 12.0.10 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/12.0.10/README.md b/stable/vaultwarden/12.0.10/README.md deleted file mode 100644 index e7e7802743a..00000000000 --- a/stable/vaultwarden/12.0.10/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.1.17 | -| https://truecharts.org | common | 8.5.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/12.0.10/app-readme.md b/stable/vaultwarden/12.0.10/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/12.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/12.0.10/charts/common-8.5.7.tgz b/stable/vaultwarden/12.0.10/charts/common-8.5.7.tgz deleted file mode 100644 index 045b7f416a8..00000000000 Binary files a/stable/vaultwarden/12.0.10/charts/common-8.5.7.tgz and /dev/null differ diff --git a/stable/vaultwarden/12.0.10/charts/postgresql-5.1.17.tgz b/stable/vaultwarden/12.0.10/charts/postgresql-5.1.17.tgz deleted file mode 100644 index 2e9bee823bf..00000000000 Binary files a/stable/vaultwarden/12.0.10/charts/postgresql-5.1.17.tgz and /dev/null differ diff --git a/stable/vaultwarden/12.0.10/ci/default-values.yaml b/stable/vaultwarden/12.0.10/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/12.0.10/ci/ingress-values.yaml b/stable/vaultwarden/12.0.10/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/12.0.10/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/12.0.10/helm-values.md b/stable/vaultwarden/12.0.10/helm-values.md deleted file mode 100644 index 8725f31a88c..00000000000 --- a/stable/vaultwarden/12.0.10/helm-values.md +++ /dev/null @@ -1,57 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.accessMode | string | `"ReadWriteOnce"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| persistence.data.size | string | `"100Gi"` | | -| persistence.data.type | string | `"pvc"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/12.0.10/ix_values.yaml b/stable/vaultwarden/12.0.10/ix_values.yaml deleted file mode 100644 index 57383e9a216..00000000000 --- a/stable/vaultwarden/12.0.10/ix_values.yaml +++ /dev/null @@ -1,160 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: ghcr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - ws: - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/12.0.10/questions.yaml b/stable/vaultwarden/12.0.10/questions.yaml deleted file mode 100644 index 0713e50feb0..00000000000 --- a/stable/vaultwarden/12.0.10/questions.yaml +++ /dev/null @@ -1,2234 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: port - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10023 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3012 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/12.0.10/templates/_configmap.tpl b/stable/vaultwarden/12.0.10/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/12.0.10/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/12.0.10/templates/_secrets.tpl b/stable/vaultwarden/12.0.10/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/12.0.10/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/12.0.10/templates/_validate.tpl b/stable/vaultwarden/12.0.10/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/12.0.10/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/12.0.10/templates/common.yaml b/stable/vaultwarden/12.0.10/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/12.0.10/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/12.0.10/values.yaml b/stable/vaultwarden/12.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/12.0.11/CHANGELOG.md b/stable/vaultwarden/12.0.11/CHANGELOG.md deleted file mode 100644 index 78ff78ae898..00000000000 --- a/stable/vaultwarden/12.0.11/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-12.0.11](https://github.com/truecharts/apps/compare/vaultwarden-12.0.10...vaultwarden-12.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [vaultwarden-12.0.10](https://github.com/truecharts/apps/compare/vaultwarden-12.0.9...vaultwarden-12.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [vaultwarden-12.0.9](https://github.com/truecharts/apps/compare/vaultwarden-12.0.8...vaultwarden-12.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [vaultwarden-12.0.8](https://github.com/truecharts/apps/compare/vaultwarden-12.0.7...vaultwarden-12.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [vaultwarden-12.0.7](https://github.com/truecharts/apps/compare/vaultwarden-12.0.6...vaultwarden-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [vaultwarden-12.0.6](https://github.com/truecharts/apps/compare/vaultwarden-12.0.5...vaultwarden-12.0.6) (2021-11-04) - -#### Fix - -* correctly define ingress ([#1283](https://github.com/truecharts/apps/issues/1283)) - - - - -### [vaultwarden-12.0.5](https://github.com/truecharts/apps/compare/vaultwarden-12.0.4...vaultwarden-12.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [vaultwarden-12.0.4](https://github.com/truecharts/apps/compare/vaultwarden-12.0.3...vaultwarden-12.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [vaultwarden-12.0.3](https://github.com/truecharts/apps/compare/vaultwarden-12.0.2...vaultwarden-12.0.3) (2021-10-26) - diff --git a/stable/vaultwarden/12.0.11/CONFIG.md b/stable/vaultwarden/12.0.11/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/12.0.11/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/12.0.11/Chart.lock b/stable/vaultwarden/12.0.11/Chart.lock deleted file mode 100644 index 77fe91953b1..00000000000 --- a/stable/vaultwarden/12.0.11/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T23:23:09.809325074Z" diff --git a/stable/vaultwarden/12.0.11/Chart.yaml b/stable/vaultwarden/12.0.11/Chart.yaml deleted file mode 100644 index dc1f2a9c15e..00000000000 --- a/stable/vaultwarden/12.0.11/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 12.0.11 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/12.0.11/README.md b/stable/vaultwarden/12.0.11/README.md deleted file mode 100644 index 1087ab9e380..00000000000 --- a/stable/vaultwarden/12.0.11/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/12.0.11/app-readme.md b/stable/vaultwarden/12.0.11/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/12.0.11/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/12.0.11/charts/common-8.6.2.tgz b/stable/vaultwarden/12.0.11/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/vaultwarden/12.0.11/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/vaultwarden/12.0.11/charts/postgresql-5.2.2.tgz b/stable/vaultwarden/12.0.11/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/vaultwarden/12.0.11/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/vaultwarden/12.0.11/ci/default-values.yaml b/stable/vaultwarden/12.0.11/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/12.0.11/ci/ingress-values.yaml b/stable/vaultwarden/12.0.11/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/12.0.11/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/12.0.11/helm-values.md b/stable/vaultwarden/12.0.11/helm-values.md deleted file mode 100644 index e2039108015..00000000000 --- a/stable/vaultwarden/12.0.11/helm-values.md +++ /dev/null @@ -1,54 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/12.0.11/ix_values.yaml b/stable/vaultwarden/12.0.11/ix_values.yaml deleted file mode 100644 index cad0abf6ea3..00000000000 --- a/stable/vaultwarden/12.0.11/ix_values.yaml +++ /dev/null @@ -1,158 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: ghcr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - ws: - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/12.0.11/questions.yaml b/stable/vaultwarden/12.0.11/questions.yaml deleted file mode 100644 index 0713e50feb0..00000000000 --- a/stable/vaultwarden/12.0.11/questions.yaml +++ /dev/null @@ -1,2234 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: port - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10023 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3012 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/12.0.11/templates/_configmap.tpl b/stable/vaultwarden/12.0.11/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/12.0.11/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/12.0.11/templates/_secrets.tpl b/stable/vaultwarden/12.0.11/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/12.0.11/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/12.0.11/templates/_validate.tpl b/stable/vaultwarden/12.0.11/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/12.0.11/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/12.0.11/templates/common.yaml b/stable/vaultwarden/12.0.11/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/12.0.11/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/12.0.11/values.yaml b/stable/vaultwarden/12.0.11/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/12.0.8/CHANGELOG.md b/stable/vaultwarden/12.0.8/CHANGELOG.md deleted file mode 100644 index bcb7d27d219..00000000000 --- a/stable/vaultwarden/12.0.8/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-12.0.8](https://github.com/truecharts/apps/compare/vaultwarden-12.0.7...vaultwarden-12.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [vaultwarden-12.0.7](https://github.com/truecharts/apps/compare/vaultwarden-12.0.6...vaultwarden-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [vaultwarden-12.0.6](https://github.com/truecharts/apps/compare/vaultwarden-12.0.5...vaultwarden-12.0.6) (2021-11-04) - -#### Fix - -* correctly define ingress ([#1283](https://github.com/truecharts/apps/issues/1283)) - - - - -### [vaultwarden-12.0.5](https://github.com/truecharts/apps/compare/vaultwarden-12.0.4...vaultwarden-12.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [vaultwarden-12.0.4](https://github.com/truecharts/apps/compare/vaultwarden-12.0.3...vaultwarden-12.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [vaultwarden-12.0.3](https://github.com/truecharts/apps/compare/vaultwarden-12.0.2...vaultwarden-12.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [vaultwarden-12.0.2](https://github.com/truecharts/apps/compare/vaultwarden-12.0.1...vaultwarden-12.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - - - -### [vaultwarden-12.0.1](https://github.com/truecharts/apps/compare/vaultwarden-12.0.0...vaultwarden-12.0.1) (2021-10-26) - -#### Chore - -* update helm chart common to v8.3.15 ([#1240](https://github.com/truecharts/apps/issues/1240)) - - - - -### [vaultwarden-12.0.0](https://github.com/truecharts/apps/compare/vaultwarden-11.0.5...vaultwarden-12.0.0) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5 ([#1234](https://github.com/truecharts/apps/issues/1234)) -* update non-major ([#1232](https://github.com/truecharts/apps/issues/1232)) - - - - -### [vaultwarden-11.0.5](https://github.com/truecharts/apps/compare/vaultwarden-10.1.0...vaultwarden-11.0.5) (2021-10-26) diff --git a/stable/vaultwarden/12.0.8/CONFIG.md b/stable/vaultwarden/12.0.8/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/12.0.8/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/12.0.8/Chart.lock b/stable/vaultwarden/12.0.8/Chart.lock deleted file mode 100644 index ec7b117a6f6..00000000000 --- a/stable/vaultwarden/12.0.8/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.3 -- name: postgresql - repository: https://truecharts.org/ - version: 5.1.10 -digest: sha256:df77f057982bac3c5c7dd5726e63a89fc857dfb171164ab446b9533b3fa11963 -generated: "2021-11-07T19:37:21.454190502Z" diff --git a/stable/vaultwarden/12.0.8/Chart.yaml b/stable/vaultwarden/12.0.8/Chart.yaml deleted file mode 100644 index 5b70be3ba39..00000000000 --- a/stable/vaultwarden/12.0.8/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.1.10 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 12.0.8 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/12.0.8/README.md b/stable/vaultwarden/12.0.8/README.md deleted file mode 100644 index fe0da89892c..00000000000 --- a/stable/vaultwarden/12.0.8/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.1.10 | -| https://truecharts.org | common | 8.5.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/12.0.8/app-readme.md b/stable/vaultwarden/12.0.8/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/12.0.8/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/12.0.8/charts/common-8.5.3.tgz b/stable/vaultwarden/12.0.8/charts/common-8.5.3.tgz deleted file mode 100644 index ff54eea096d..00000000000 Binary files a/stable/vaultwarden/12.0.8/charts/common-8.5.3.tgz and /dev/null differ diff --git a/stable/vaultwarden/12.0.8/charts/postgresql-5.1.10.tgz b/stable/vaultwarden/12.0.8/charts/postgresql-5.1.10.tgz deleted file mode 100644 index 3536af968f0..00000000000 Binary files a/stable/vaultwarden/12.0.8/charts/postgresql-5.1.10.tgz and /dev/null differ diff --git a/stable/vaultwarden/12.0.8/ci/default-values.yaml b/stable/vaultwarden/12.0.8/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/12.0.8/ci/ingress-values.yaml b/stable/vaultwarden/12.0.8/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/12.0.8/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/12.0.8/helm-values.md b/stable/vaultwarden/12.0.8/helm-values.md deleted file mode 100644 index 8725f31a88c..00000000000 --- a/stable/vaultwarden/12.0.8/helm-values.md +++ /dev/null @@ -1,57 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.accessMode | string | `"ReadWriteOnce"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| persistence.data.size | string | `"100Gi"` | | -| persistence.data.type | string | `"pvc"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/12.0.8/ix_values.yaml b/stable/vaultwarden/12.0.8/ix_values.yaml deleted file mode 100644 index 57383e9a216..00000000000 --- a/stable/vaultwarden/12.0.8/ix_values.yaml +++ /dev/null @@ -1,160 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: ghcr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - ws: - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/12.0.8/questions.yaml b/stable/vaultwarden/12.0.8/questions.yaml deleted file mode 100644 index d29a988736a..00000000000 --- a/stable/vaultwarden/12.0.8/questions.yaml +++ /dev/null @@ -1,2237 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: port - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: port - label: "Container Port" - schema: - type: int - default: 10023 - editable: true - required: true - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: port - label: "Container Port" - schema: - type: int - default: 3012 - editable: true - required: true - - - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/12.0.8/templates/_configmap.tpl b/stable/vaultwarden/12.0.8/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/12.0.8/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/12.0.8/templates/_secrets.tpl b/stable/vaultwarden/12.0.8/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/12.0.8/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/12.0.8/templates/_validate.tpl b/stable/vaultwarden/12.0.8/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/12.0.8/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/12.0.8/templates/common.yaml b/stable/vaultwarden/12.0.8/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/12.0.8/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/12.0.8/values.yaml b/stable/vaultwarden/12.0.8/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/12.0.9/CHANGELOG.md b/stable/vaultwarden/12.0.9/CHANGELOG.md deleted file mode 100644 index ff1830eec79..00000000000 --- a/stable/vaultwarden/12.0.9/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-12.0.9](https://github.com/truecharts/apps/compare/vaultwarden-12.0.8...vaultwarden-12.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [vaultwarden-12.0.8](https://github.com/truecharts/apps/compare/vaultwarden-12.0.7...vaultwarden-12.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [vaultwarden-12.0.7](https://github.com/truecharts/apps/compare/vaultwarden-12.0.6...vaultwarden-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [vaultwarden-12.0.6](https://github.com/truecharts/apps/compare/vaultwarden-12.0.5...vaultwarden-12.0.6) (2021-11-04) - -#### Fix - -* correctly define ingress ([#1283](https://github.com/truecharts/apps/issues/1283)) - - - - -### [vaultwarden-12.0.5](https://github.com/truecharts/apps/compare/vaultwarden-12.0.4...vaultwarden-12.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [vaultwarden-12.0.4](https://github.com/truecharts/apps/compare/vaultwarden-12.0.3...vaultwarden-12.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [vaultwarden-12.0.3](https://github.com/truecharts/apps/compare/vaultwarden-12.0.2...vaultwarden-12.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [vaultwarden-12.0.2](https://github.com/truecharts/apps/compare/vaultwarden-12.0.1...vaultwarden-12.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - - - -### [vaultwarden-12.0.1](https://github.com/truecharts/apps/compare/vaultwarden-12.0.0...vaultwarden-12.0.1) (2021-10-26) - -#### Chore - -* update helm chart common to v8.3.15 ([#1240](https://github.com/truecharts/apps/issues/1240)) - - - - -### [vaultwarden-12.0.0](https://github.com/truecharts/apps/compare/vaultwarden-11.0.5...vaultwarden-12.0.0) (2021-10-26) - diff --git a/stable/vaultwarden/12.0.9/CONFIG.md b/stable/vaultwarden/12.0.9/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/12.0.9/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/12.0.9/Chart.lock b/stable/vaultwarden/12.0.9/Chart.lock deleted file mode 100644 index 1e58dab6ce8..00000000000 --- a/stable/vaultwarden/12.0.9/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.4 -- name: postgresql - repository: https://truecharts.org/ - version: 5.1.15 -digest: sha256:8b6923f7ed14e3ffb85de36ef8f9a340b40861780286374dee1f924f38870628 -generated: "2021-11-09T12:06:18.738481757Z" diff --git a/stable/vaultwarden/12.0.9/Chart.yaml b/stable/vaultwarden/12.0.9/Chart.yaml deleted file mode 100644 index d7439d318cb..00000000000 --- a/stable/vaultwarden/12.0.9/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.5.4 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.1.15 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 12.0.9 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/12.0.9/README.md b/stable/vaultwarden/12.0.9/README.md deleted file mode 100644 index 9ba3ee6e41c..00000000000 --- a/stable/vaultwarden/12.0.9/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.1.15 | -| https://truecharts.org | common | 8.5.4 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/12.0.9/app-readme.md b/stable/vaultwarden/12.0.9/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/12.0.9/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/12.0.9/charts/common-8.5.4.tgz b/stable/vaultwarden/12.0.9/charts/common-8.5.4.tgz deleted file mode 100644 index 64862f3bab9..00000000000 Binary files a/stable/vaultwarden/12.0.9/charts/common-8.5.4.tgz and /dev/null differ diff --git a/stable/vaultwarden/12.0.9/charts/postgresql-5.1.15.tgz b/stable/vaultwarden/12.0.9/charts/postgresql-5.1.15.tgz deleted file mode 100644 index d3df1ff96e2..00000000000 Binary files a/stable/vaultwarden/12.0.9/charts/postgresql-5.1.15.tgz and /dev/null differ diff --git a/stable/vaultwarden/12.0.9/ci/default-values.yaml b/stable/vaultwarden/12.0.9/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/12.0.9/ci/ingress-values.yaml b/stable/vaultwarden/12.0.9/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/12.0.9/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/12.0.9/helm-values.md b/stable/vaultwarden/12.0.9/helm-values.md deleted file mode 100644 index 8725f31a88c..00000000000 --- a/stable/vaultwarden/12.0.9/helm-values.md +++ /dev/null @@ -1,57 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.accessMode | string | `"ReadWriteOnce"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| persistence.data.size | string | `"100Gi"` | | -| persistence.data.type | string | `"pvc"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/12.0.9/ix_values.yaml b/stable/vaultwarden/12.0.9/ix_values.yaml deleted file mode 100644 index 57383e9a216..00000000000 --- a/stable/vaultwarden/12.0.9/ix_values.yaml +++ /dev/null @@ -1,160 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: ghcr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - ws: - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - type: pvc - accessMode: ReadWriteOnce - size: "100Gi" - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/12.0.9/questions.yaml b/stable/vaultwarden/12.0.9/questions.yaml deleted file mode 100644 index d29a988736a..00000000000 --- a/stable/vaultwarden/12.0.9/questions.yaml +++ /dev/null @@ -1,2237 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: port - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - variable: port - label: "Container Port" - schema: - type: int - default: 10023 - editable: true - required: true - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: port - label: "Container Port" - schema: - type: int - default: 3012 - editable: true - required: true - - - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+\/?)+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/12.0.9/templates/_configmap.tpl b/stable/vaultwarden/12.0.9/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/12.0.9/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/12.0.9/templates/_secrets.tpl b/stable/vaultwarden/12.0.9/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/12.0.9/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/12.0.9/templates/_validate.tpl b/stable/vaultwarden/12.0.9/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/12.0.9/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/12.0.9/templates/common.yaml b/stable/vaultwarden/12.0.9/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/12.0.9/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/12.0.9/values.yaml b/stable/vaultwarden/12.0.9/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.0/CHANGELOG.md b/stable/vaultwarden/13.0.0/CHANGELOG.md deleted file mode 100644 index 15ff2d9273f..00000000000 --- a/stable/vaultwarden/13.0.0/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-13.0.0](https://github.com/truecharts/apps/compare/vaultwarden-12.0.11...vaultwarden-13.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [vaultwarden-12.0.11](https://github.com/truecharts/apps/compare/vaultwarden-12.0.10...vaultwarden-12.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [vaultwarden-12.0.10](https://github.com/truecharts/apps/compare/vaultwarden-12.0.9...vaultwarden-12.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [vaultwarden-12.0.9](https://github.com/truecharts/apps/compare/vaultwarden-12.0.8...vaultwarden-12.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [vaultwarden-12.0.8](https://github.com/truecharts/apps/compare/vaultwarden-12.0.7...vaultwarden-12.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [vaultwarden-12.0.7](https://github.com/truecharts/apps/compare/vaultwarden-12.0.6...vaultwarden-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [vaultwarden-12.0.6](https://github.com/truecharts/apps/compare/vaultwarden-12.0.5...vaultwarden-12.0.6) (2021-11-04) - -#### Fix - -* correctly define ingress ([#1283](https://github.com/truecharts/apps/issues/1283)) - - - - -### [vaultwarden-12.0.5](https://github.com/truecharts/apps/compare/vaultwarden-12.0.4...vaultwarden-12.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [vaultwarden-12.0.4](https://github.com/truecharts/apps/compare/vaultwarden-12.0.3...vaultwarden-12.0.4) (2021-11-01) - diff --git a/stable/vaultwarden/13.0.0/CONFIG.md b/stable/vaultwarden/13.0.0/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/13.0.0/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/13.0.0/Chart.lock b/stable/vaultwarden/13.0.0/Chart.lock deleted file mode 100644 index 7e0a26eee8f..00000000000 --- a/stable/vaultwarden/13.0.0/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.0 -digest: sha256:5b48c94a137b8a81cff3d4c13ef93354cc4cde191fa005eda4eadb07932f8e9c -generated: "2021-11-16T15:23:02.519125625Z" diff --git a/stable/vaultwarden/13.0.0/Chart.yaml b/stable/vaultwarden/13.0.0/Chart.yaml deleted file mode 100644 index e5722605500..00000000000 --- a/stable/vaultwarden/13.0.0/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.0 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 13.0.0 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/13.0.0/README.md b/stable/vaultwarden/13.0.0/README.md deleted file mode 100644 index c58ef9163af..00000000000 --- a/stable/vaultwarden/13.0.0/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.0 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.0/app-readme.md b/stable/vaultwarden/13.0.0/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/13.0.0/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/13.0.0/charts/common-8.6.2.tgz b/stable/vaultwarden/13.0.0/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/vaultwarden/13.0.0/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.0/charts/postgresql-6.0.0.tgz b/stable/vaultwarden/13.0.0/charts/postgresql-6.0.0.tgz deleted file mode 100644 index 1b75155adfc..00000000000 Binary files a/stable/vaultwarden/13.0.0/charts/postgresql-6.0.0.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.0/ci/default-values.yaml b/stable/vaultwarden/13.0.0/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.0/ci/ingress-values.yaml b/stable/vaultwarden/13.0.0/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/13.0.0/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/13.0.0/helm-values.md b/stable/vaultwarden/13.0.0/helm-values.md deleted file mode 100644 index e2039108015..00000000000 --- a/stable/vaultwarden/13.0.0/helm-values.md +++ /dev/null @@ -1,54 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.0/ix_values.yaml b/stable/vaultwarden/13.0.0/ix_values.yaml deleted file mode 100644 index cad0abf6ea3..00000000000 --- a/stable/vaultwarden/13.0.0/ix_values.yaml +++ /dev/null @@ -1,158 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: ghcr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - ws: - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/13.0.0/questions.yaml b/stable/vaultwarden/13.0.0/questions.yaml deleted file mode 100644 index 0713e50feb0..00000000000 --- a/stable/vaultwarden/13.0.0/questions.yaml +++ /dev/null @@ -1,2234 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: port - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10023 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3012 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/13.0.0/templates/_configmap.tpl b/stable/vaultwarden/13.0.0/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/13.0.0/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.0/templates/_secrets.tpl b/stable/vaultwarden/13.0.0/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/13.0.0/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.0/templates/_validate.tpl b/stable/vaultwarden/13.0.0/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/13.0.0/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/13.0.0/templates/common.yaml b/stable/vaultwarden/13.0.0/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/13.0.0/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/13.0.0/values.yaml b/stable/vaultwarden/13.0.0/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.1/CHANGELOG.md b/stable/vaultwarden/13.0.1/CHANGELOG.md deleted file mode 100644 index 39082677a34..00000000000 --- a/stable/vaultwarden/13.0.1/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-13.0.1](https://github.com/truecharts/apps/compare/vaultwarden-13.0.0...vaultwarden-13.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [vaultwarden-13.0.0](https://github.com/truecharts/apps/compare/vaultwarden-12.0.11...vaultwarden-13.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [vaultwarden-12.0.11](https://github.com/truecharts/apps/compare/vaultwarden-12.0.10...vaultwarden-12.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [vaultwarden-12.0.10](https://github.com/truecharts/apps/compare/vaultwarden-12.0.9...vaultwarden-12.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [vaultwarden-12.0.9](https://github.com/truecharts/apps/compare/vaultwarden-12.0.8...vaultwarden-12.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [vaultwarden-12.0.8](https://github.com/truecharts/apps/compare/vaultwarden-12.0.7...vaultwarden-12.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [vaultwarden-12.0.7](https://github.com/truecharts/apps/compare/vaultwarden-12.0.6...vaultwarden-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [vaultwarden-12.0.6](https://github.com/truecharts/apps/compare/vaultwarden-12.0.5...vaultwarden-12.0.6) (2021-11-04) - -#### Fix - -* correctly define ingress ([#1283](https://github.com/truecharts/apps/issues/1283)) - - - - -### [vaultwarden-12.0.5](https://github.com/truecharts/apps/compare/vaultwarden-12.0.4...vaultwarden-12.0.5) (2021-11-02) - diff --git a/stable/vaultwarden/13.0.1/CONFIG.md b/stable/vaultwarden/13.0.1/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/13.0.1/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/13.0.1/Chart.lock b/stable/vaultwarden/13.0.1/Chart.lock deleted file mode 100644 index 6250a4e8840..00000000000 --- a/stable/vaultwarden/13.0.1/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.1 -digest: sha256:29091b4603d21dfa1dd3dce6c89c82557f694400091bc61c6e11335cdfbfa2c9 -generated: "2021-11-16T15:55:12.35790053Z" diff --git a/stable/vaultwarden/13.0.1/Chart.yaml b/stable/vaultwarden/13.0.1/Chart.yaml deleted file mode 100644 index 888814a555d..00000000000 --- a/stable/vaultwarden/13.0.1/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.1 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 13.0.1 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/13.0.1/README.md b/stable/vaultwarden/13.0.1/README.md deleted file mode 100644 index b349ff3ee9c..00000000000 --- a/stable/vaultwarden/13.0.1/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.1 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.1/app-readme.md b/stable/vaultwarden/13.0.1/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/13.0.1/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/13.0.1/charts/common-8.6.2.tgz b/stable/vaultwarden/13.0.1/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/vaultwarden/13.0.1/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.1/charts/postgresql-6.0.1.tgz b/stable/vaultwarden/13.0.1/charts/postgresql-6.0.1.tgz deleted file mode 100644 index b4a6f9911b2..00000000000 Binary files a/stable/vaultwarden/13.0.1/charts/postgresql-6.0.1.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.1/ci/default-values.yaml b/stable/vaultwarden/13.0.1/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.1/ci/ingress-values.yaml b/stable/vaultwarden/13.0.1/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/13.0.1/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/13.0.1/helm-values.md b/stable/vaultwarden/13.0.1/helm-values.md deleted file mode 100644 index e2039108015..00000000000 --- a/stable/vaultwarden/13.0.1/helm-values.md +++ /dev/null @@ -1,54 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.1/ix_values.yaml b/stable/vaultwarden/13.0.1/ix_values.yaml deleted file mode 100644 index cad0abf6ea3..00000000000 --- a/stable/vaultwarden/13.0.1/ix_values.yaml +++ /dev/null @@ -1,158 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: ghcr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - ws: - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/13.0.1/questions.yaml b/stable/vaultwarden/13.0.1/questions.yaml deleted file mode 100644 index 0713e50feb0..00000000000 --- a/stable/vaultwarden/13.0.1/questions.yaml +++ /dev/null @@ -1,2234 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: port - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10023 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3012 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/13.0.1/templates/_configmap.tpl b/stable/vaultwarden/13.0.1/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/13.0.1/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.1/templates/_secrets.tpl b/stable/vaultwarden/13.0.1/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/13.0.1/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.1/templates/_validate.tpl b/stable/vaultwarden/13.0.1/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/13.0.1/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/13.0.1/templates/common.yaml b/stable/vaultwarden/13.0.1/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/13.0.1/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/13.0.1/values.yaml b/stable/vaultwarden/13.0.1/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.2/CHANGELOG.md b/stable/vaultwarden/13.0.2/CHANGELOG.md deleted file mode 100644 index b793a39c1b4..00000000000 --- a/stable/vaultwarden/13.0.2/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-13.0.2](https://github.com/truecharts/apps/compare/vaultwarden-13.0.1...vaultwarden-13.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [vaultwarden-13.0.1](https://github.com/truecharts/apps/compare/vaultwarden-13.0.0...vaultwarden-13.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [vaultwarden-13.0.0](https://github.com/truecharts/apps/compare/vaultwarden-12.0.11...vaultwarden-13.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [vaultwarden-12.0.11](https://github.com/truecharts/apps/compare/vaultwarden-12.0.10...vaultwarden-12.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [vaultwarden-12.0.10](https://github.com/truecharts/apps/compare/vaultwarden-12.0.9...vaultwarden-12.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [vaultwarden-12.0.9](https://github.com/truecharts/apps/compare/vaultwarden-12.0.8...vaultwarden-12.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [vaultwarden-12.0.8](https://github.com/truecharts/apps/compare/vaultwarden-12.0.7...vaultwarden-12.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [vaultwarden-12.0.7](https://github.com/truecharts/apps/compare/vaultwarden-12.0.6...vaultwarden-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - -#### Fix - -* prevent duplicate port use and fix some questions.yaml mistakes - - - - -### [vaultwarden-12.0.6](https://github.com/truecharts/apps/compare/vaultwarden-12.0.5...vaultwarden-12.0.6) (2021-11-04) - diff --git a/stable/vaultwarden/13.0.2/CONFIG.md b/stable/vaultwarden/13.0.2/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/13.0.2/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/13.0.2/Chart.lock b/stable/vaultwarden/13.0.2/Chart.lock deleted file mode 100644 index 4ea94bec31f..00000000000 --- a/stable/vaultwarden/13.0.2/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -digest: sha256:17837b38e937c9844a7343c7f77ef22df6ab3d6c35fa1694350d6679d652a948 -generated: "2021-11-16T22:58:00.927782356Z" diff --git a/stable/vaultwarden/13.0.2/Chart.yaml b/stable/vaultwarden/13.0.2/Chart.yaml deleted file mode 100644 index 2f3e5748cfb..00000000000 --- a/stable/vaultwarden/13.0.2/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.3 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 13.0.2 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/13.0.2/README.md b/stable/vaultwarden/13.0.2/README.md deleted file mode 100644 index 19e31a39024..00000000000 --- a/stable/vaultwarden/13.0.2/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.3 | -| https://truecharts.org | common | 8.6.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.2/app-readme.md b/stable/vaultwarden/13.0.2/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/13.0.2/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/13.0.2/charts/common-8.6.3.tgz b/stable/vaultwarden/13.0.2/charts/common-8.6.3.tgz deleted file mode 100644 index f74ee5fa0cc..00000000000 Binary files a/stable/vaultwarden/13.0.2/charts/common-8.6.3.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.2/charts/postgresql-6.0.3.tgz b/stable/vaultwarden/13.0.2/charts/postgresql-6.0.3.tgz deleted file mode 100644 index ed5f455e79b..00000000000 Binary files a/stable/vaultwarden/13.0.2/charts/postgresql-6.0.3.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.2/ci/default-values.yaml b/stable/vaultwarden/13.0.2/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.2/ci/ingress-values.yaml b/stable/vaultwarden/13.0.2/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/13.0.2/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/13.0.2/helm-values.md b/stable/vaultwarden/13.0.2/helm-values.md deleted file mode 100644 index e2039108015..00000000000 --- a/stable/vaultwarden/13.0.2/helm-values.md +++ /dev/null @@ -1,54 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.2/ix_values.yaml b/stable/vaultwarden/13.0.2/ix_values.yaml deleted file mode 100644 index cad0abf6ea3..00000000000 --- a/stable/vaultwarden/13.0.2/ix_values.yaml +++ /dev/null @@ -1,158 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: ghcr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - ws: - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/13.0.2/questions.yaml b/stable/vaultwarden/13.0.2/questions.yaml deleted file mode 100644 index 0713e50feb0..00000000000 --- a/stable/vaultwarden/13.0.2/questions.yaml +++ /dev/null @@ -1,2234 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: port - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10023 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3012 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/13.0.2/templates/_configmap.tpl b/stable/vaultwarden/13.0.2/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/13.0.2/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.2/templates/_secrets.tpl b/stable/vaultwarden/13.0.2/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/13.0.2/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.2/templates/_validate.tpl b/stable/vaultwarden/13.0.2/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/13.0.2/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/13.0.2/templates/common.yaml b/stable/vaultwarden/13.0.2/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/13.0.2/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/13.0.2/values.yaml b/stable/vaultwarden/13.0.2/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.3/CHANGELOG.md b/stable/vaultwarden/13.0.3/CHANGELOG.md deleted file mode 100644 index ac283beb8ec..00000000000 --- a/stable/vaultwarden/13.0.3/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-13.0.3](https://github.com/truecharts/apps/compare/vaultwarden-13.0.2...vaultwarden-13.0.3) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [vaultwarden-13.0.2](https://github.com/truecharts/apps/compare/vaultwarden-13.0.1...vaultwarden-13.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [vaultwarden-13.0.1](https://github.com/truecharts/apps/compare/vaultwarden-13.0.0...vaultwarden-13.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [vaultwarden-13.0.0](https://github.com/truecharts/apps/compare/vaultwarden-12.0.11...vaultwarden-13.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [vaultwarden-12.0.11](https://github.com/truecharts/apps/compare/vaultwarden-12.0.10...vaultwarden-12.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [vaultwarden-12.0.10](https://github.com/truecharts/apps/compare/vaultwarden-12.0.9...vaultwarden-12.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [vaultwarden-12.0.9](https://github.com/truecharts/apps/compare/vaultwarden-12.0.8...vaultwarden-12.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [vaultwarden-12.0.8](https://github.com/truecharts/apps/compare/vaultwarden-12.0.7...vaultwarden-12.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [vaultwarden-12.0.7](https://github.com/truecharts/apps/compare/vaultwarden-12.0.6...vaultwarden-12.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - diff --git a/stable/vaultwarden/13.0.3/CONFIG.md b/stable/vaultwarden/13.0.3/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/13.0.3/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/13.0.3/Chart.lock b/stable/vaultwarden/13.0.3/Chart.lock deleted file mode 100644 index 3a932e78dc2..00000000000 --- a/stable/vaultwarden/13.0.3/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.1 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.7 -digest: sha256:deeeff620befb6c10824f89ea68c5c3683c7599301d97fd0ba0a05601f840a7c -generated: "2021-11-22T23:37:55.700879846Z" diff --git a/stable/vaultwarden/13.0.3/Chart.yaml b/stable/vaultwarden/13.0.3/Chart.yaml deleted file mode 100644 index 13bb7fbd4c3..00000000000 --- a/stable/vaultwarden/13.0.3/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.1 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.7 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 13.0.3 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/13.0.3/README.md b/stable/vaultwarden/13.0.3/README.md deleted file mode 100644 index f7c580dbffe..00000000000 --- a/stable/vaultwarden/13.0.3/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.7 | -| https://truecharts.org | common | 8.9.1 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.3/app-readme.md b/stable/vaultwarden/13.0.3/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/13.0.3/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/13.0.3/charts/common-8.9.1.tgz b/stable/vaultwarden/13.0.3/charts/common-8.9.1.tgz deleted file mode 100644 index a387c99339a..00000000000 Binary files a/stable/vaultwarden/13.0.3/charts/common-8.9.1.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.3/charts/postgresql-6.0.7.tgz b/stable/vaultwarden/13.0.3/charts/postgresql-6.0.7.tgz deleted file mode 100644 index 3647fb1e906..00000000000 Binary files a/stable/vaultwarden/13.0.3/charts/postgresql-6.0.7.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.3/ci/default-values.yaml b/stable/vaultwarden/13.0.3/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.3/ci/ingress-values.yaml b/stable/vaultwarden/13.0.3/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/13.0.3/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/13.0.3/helm-values.md b/stable/vaultwarden/13.0.3/helm-values.md deleted file mode 100644 index 31d1678a96a..00000000000 --- a/stable/vaultwarden/13.0.3/helm-values.md +++ /dev/null @@ -1,55 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.enabled | bool | `true` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.3/ix_values.yaml b/stable/vaultwarden/13.0.3/ix_values.yaml deleted file mode 100644 index 01f45345c8a..00000000000 --- a/stable/vaultwarden/13.0.3/ix_values.yaml +++ /dev/null @@ -1,159 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: ghcr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - ws: - enabled: true - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/13.0.3/questions.yaml b/stable/vaultwarden/13.0.3/questions.yaml deleted file mode 100644 index 1640d757a19..00000000000 --- a/stable/vaultwarden/13.0.3/questions.yaml +++ /dev/null @@ -1,2240 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: port - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10023 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3012 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/13.0.3/templates/_configmap.tpl b/stable/vaultwarden/13.0.3/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/13.0.3/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.3/templates/_secrets.tpl b/stable/vaultwarden/13.0.3/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/13.0.3/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.3/templates/_validate.tpl b/stable/vaultwarden/13.0.3/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/13.0.3/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/13.0.3/templates/common.yaml b/stable/vaultwarden/13.0.3/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/13.0.3/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/13.0.3/values.yaml b/stable/vaultwarden/13.0.3/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.4/CHANGELOG.md b/stable/vaultwarden/13.0.4/CHANGELOG.md deleted file mode 100644 index c35533437c4..00000000000 --- a/stable/vaultwarden/13.0.4/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-13.0.4](https://github.com/truecharts/apps/compare/vaultwarden-13.0.3...vaultwarden-13.0.4) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [vaultwarden-13.0.3](https://github.com/truecharts/apps/compare/vaultwarden-13.0.2...vaultwarden-13.0.3) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [vaultwarden-13.0.2](https://github.com/truecharts/apps/compare/vaultwarden-13.0.1...vaultwarden-13.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [vaultwarden-13.0.1](https://github.com/truecharts/apps/compare/vaultwarden-13.0.0...vaultwarden-13.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [vaultwarden-13.0.0](https://github.com/truecharts/apps/compare/vaultwarden-12.0.11...vaultwarden-13.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [vaultwarden-12.0.11](https://github.com/truecharts/apps/compare/vaultwarden-12.0.10...vaultwarden-12.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [vaultwarden-12.0.10](https://github.com/truecharts/apps/compare/vaultwarden-12.0.9...vaultwarden-12.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [vaultwarden-12.0.9](https://github.com/truecharts/apps/compare/vaultwarden-12.0.8...vaultwarden-12.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [vaultwarden-12.0.8](https://github.com/truecharts/apps/compare/vaultwarden-12.0.7...vaultwarden-12.0.8) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [vaultwarden-12.0.7](https://github.com/truecharts/apps/compare/vaultwarden-12.0.6...vaultwarden-12.0.7) (2021-11-07) diff --git a/stable/vaultwarden/13.0.4/CONFIG.md b/stable/vaultwarden/13.0.4/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/13.0.4/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/13.0.4/Chart.lock b/stable/vaultwarden/13.0.4/Chart.lock deleted file mode 100644 index f8f45f5a796..00000000000 --- a/stable/vaultwarden/13.0.4/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.10 -digest: sha256:ab74099474f0b9054413e47fd1e058b8a3c38b48ae58f50b3426b27cccd441b6 -generated: "2021-11-23T14:30:45.535282059Z" diff --git a/stable/vaultwarden/13.0.4/Chart.yaml b/stable/vaultwarden/13.0.4/Chart.yaml deleted file mode 100644 index 239820b4285..00000000000 --- a/stable/vaultwarden/13.0.4/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.3 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.10 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 13.0.4 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/13.0.4/README.md b/stable/vaultwarden/13.0.4/README.md deleted file mode 100644 index 5963648acfe..00000000000 --- a/stable/vaultwarden/13.0.4/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.10 | -| https://truecharts.org | common | 8.9.3 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.4/app-readme.md b/stable/vaultwarden/13.0.4/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/13.0.4/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/13.0.4/charts/common-8.9.3.tgz b/stable/vaultwarden/13.0.4/charts/common-8.9.3.tgz deleted file mode 100644 index e580310fbc4..00000000000 Binary files a/stable/vaultwarden/13.0.4/charts/common-8.9.3.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.4/charts/postgresql-6.0.10.tgz b/stable/vaultwarden/13.0.4/charts/postgresql-6.0.10.tgz deleted file mode 100644 index 4e83f36d0a6..00000000000 Binary files a/stable/vaultwarden/13.0.4/charts/postgresql-6.0.10.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.4/ci/default-values.yaml b/stable/vaultwarden/13.0.4/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.4/ci/ingress-values.yaml b/stable/vaultwarden/13.0.4/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/13.0.4/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/13.0.4/helm-values.md b/stable/vaultwarden/13.0.4/helm-values.md deleted file mode 100644 index 31d1678a96a..00000000000 --- a/stable/vaultwarden/13.0.4/helm-values.md +++ /dev/null @@ -1,55 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `8080` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.enabled | bool | `true` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.4/ix_values.yaml b/stable/vaultwarden/13.0.4/ix_values.yaml deleted file mode 100644 index 01f45345c8a..00000000000 --- a/stable/vaultwarden/13.0.4/ix_values.yaml +++ /dev/null @@ -1,159 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: ghcr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 8080 - targetPort: 8080 - ws: - enabled: true - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/13.0.4/questions.yaml b/stable/vaultwarden/13.0.4/questions.yaml deleted file mode 100644 index 1640d757a19..00000000000 --- a/stable/vaultwarden/13.0.4/questions.yaml +++ /dev/null @@ -1,2240 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: port - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10023 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3012 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/13.0.4/templates/_configmap.tpl b/stable/vaultwarden/13.0.4/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/13.0.4/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.4/templates/_secrets.tpl b/stable/vaultwarden/13.0.4/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/13.0.4/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.4/templates/_validate.tpl b/stable/vaultwarden/13.0.4/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/13.0.4/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/13.0.4/templates/common.yaml b/stable/vaultwarden/13.0.4/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/13.0.4/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/13.0.4/values.yaml b/stable/vaultwarden/13.0.4/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.5/CHANGELOG.md b/stable/vaultwarden/13.0.5/CHANGELOG.md deleted file mode 100644 index ea619f6e221..00000000000 --- a/stable/vaultwarden/13.0.5/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-13.0.5](https://github.com/truecharts/apps/compare/vaultwarden-13.0.4...vaultwarden-13.0.5) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [vaultwarden-13.0.4](https://github.com/truecharts/apps/compare/vaultwarden-13.0.3...vaultwarden-13.0.4) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [vaultwarden-13.0.3](https://github.com/truecharts/apps/compare/vaultwarden-13.0.2...vaultwarden-13.0.3) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [vaultwarden-13.0.2](https://github.com/truecharts/apps/compare/vaultwarden-13.0.1...vaultwarden-13.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [vaultwarden-13.0.1](https://github.com/truecharts/apps/compare/vaultwarden-13.0.0...vaultwarden-13.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [vaultwarden-13.0.0](https://github.com/truecharts/apps/compare/vaultwarden-12.0.11...vaultwarden-13.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [vaultwarden-12.0.11](https://github.com/truecharts/apps/compare/vaultwarden-12.0.10...vaultwarden-12.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [vaultwarden-12.0.10](https://github.com/truecharts/apps/compare/vaultwarden-12.0.9...vaultwarden-12.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) - - - - -### [vaultwarden-12.0.9](https://github.com/truecharts/apps/compare/vaultwarden-12.0.8...vaultwarden-12.0.9) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - diff --git a/stable/vaultwarden/13.0.5/CONFIG.md b/stable/vaultwarden/13.0.5/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/13.0.5/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/13.0.5/Chart.lock b/stable/vaultwarden/13.0.5/Chart.lock deleted file mode 100644 index fbb6990d066..00000000000 --- a/stable/vaultwarden/13.0.5/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -digest: sha256:a65f6a5ddd982c1dac3d1b4c5fd4b0077cd275d530ac58534746cd67645f1173 -generated: "2021-11-30T12:54:23.437768172Z" diff --git a/stable/vaultwarden/13.0.5/Chart.yaml b/stable/vaultwarden/13.0.5/Chart.yaml deleted file mode 100644 index bcc007a142c..00000000000 --- a/stable/vaultwarden/13.0.5/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.7 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.15 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 13.0.5 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/13.0.5/README.md b/stable/vaultwarden/13.0.5/README.md deleted file mode 100644 index 0dd869177df..00000000000 --- a/stable/vaultwarden/13.0.5/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.15 | -| https://truecharts.org | common | 8.9.7 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.5/app-readme.md b/stable/vaultwarden/13.0.5/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/13.0.5/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/13.0.5/charts/common-8.9.7.tgz b/stable/vaultwarden/13.0.5/charts/common-8.9.7.tgz deleted file mode 100644 index d624e7df28b..00000000000 Binary files a/stable/vaultwarden/13.0.5/charts/common-8.9.7.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.5/charts/postgresql-6.0.15.tgz b/stable/vaultwarden/13.0.5/charts/postgresql-6.0.15.tgz deleted file mode 100644 index ac20b58d658..00000000000 Binary files a/stable/vaultwarden/13.0.5/charts/postgresql-6.0.15.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.5/ci/default-values.yaml b/stable/vaultwarden/13.0.5/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.5/ci/ingress-values.yaml b/stable/vaultwarden/13.0.5/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/13.0.5/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/13.0.5/helm-values.md b/stable/vaultwarden/13.0.5/helm-values.md deleted file mode 100644 index c0c3033e85f..00000000000 --- a/stable/vaultwarden/13.0.5/helm-values.md +++ /dev/null @@ -1,55 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"ghcr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `10102` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.enabled | bool | `true` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.5/ix_values.yaml b/stable/vaultwarden/13.0.5/ix_values.yaml deleted file mode 100644 index 9d6dc6995ff..00000000000 --- a/stable/vaultwarden/13.0.5/ix_values.yaml +++ /dev/null @@ -1,159 +0,0 @@ -# Default values for Bitwarden. - -image: - repository: ghcr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 10102 - targetPort: 8080 - ws: - enabled: true - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/13.0.5/questions.yaml b/stable/vaultwarden/13.0.5/questions.yaml deleted file mode 100644 index 0317c8c5545..00000000000 --- a/stable/vaultwarden/13.0.5/questions.yaml +++ /dev/null @@ -1,2242 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: port - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10102 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3012 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/13.0.5/templates/_configmap.tpl b/stable/vaultwarden/13.0.5/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/13.0.5/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.5/templates/_secrets.tpl b/stable/vaultwarden/13.0.5/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/13.0.5/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.5/templates/_validate.tpl b/stable/vaultwarden/13.0.5/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/13.0.5/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/13.0.5/templates/common.yaml b/stable/vaultwarden/13.0.5/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/13.0.5/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/13.0.5/values.yaml b/stable/vaultwarden/13.0.5/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.6/CHANGELOG.md b/stable/vaultwarden/13.0.6/CHANGELOG.md deleted file mode 100644 index 5593aafa86e..00000000000 --- a/stable/vaultwarden/13.0.6/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-13.0.6](https://github.com/truecharts/apps/compare/vaultwarden-13.0.5...vaultwarden-13.0.6) (2021-12-04) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [vaultwarden-13.0.5](https://github.com/truecharts/apps/compare/vaultwarden-13.0.4...vaultwarden-13.0.5) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [vaultwarden-13.0.4](https://github.com/truecharts/apps/compare/vaultwarden-13.0.3...vaultwarden-13.0.4) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [vaultwarden-13.0.3](https://github.com/truecharts/apps/compare/vaultwarden-13.0.2...vaultwarden-13.0.3) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [vaultwarden-13.0.2](https://github.com/truecharts/apps/compare/vaultwarden-13.0.1...vaultwarden-13.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [vaultwarden-13.0.1](https://github.com/truecharts/apps/compare/vaultwarden-13.0.0...vaultwarden-13.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [vaultwarden-13.0.0](https://github.com/truecharts/apps/compare/vaultwarden-12.0.11...vaultwarden-13.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [vaultwarden-12.0.11](https://github.com/truecharts/apps/compare/vaultwarden-12.0.10...vaultwarden-12.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [vaultwarden-12.0.10](https://github.com/truecharts/apps/compare/vaultwarden-12.0.9...vaultwarden-12.0.10) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Allow spaces in paths ([#1306](https://github.com/truecharts/apps/issues/1306)) diff --git a/stable/vaultwarden/13.0.6/CONFIG.md b/stable/vaultwarden/13.0.6/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/13.0.6/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/13.0.6/Chart.lock b/stable/vaultwarden/13.0.6/Chart.lock deleted file mode 100644 index 5cde98e4220..00000000000 --- a/stable/vaultwarden/13.0.6/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -digest: sha256:55a4a5905bc808620549fae027acd4d419d1ac944a4bfec56602fd91c5497a1d -generated: "2021-12-04T20:02:33.519027948Z" diff --git a/stable/vaultwarden/13.0.6/Chart.yaml b/stable/vaultwarden/13.0.6/Chart.yaml deleted file mode 100644 index ed15fd5efae..00000000000 --- a/stable/vaultwarden/13.0.6/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 13.0.6 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/13.0.6/README.md b/stable/vaultwarden/13.0.6/README.md deleted file mode 100644 index 4f4e34d8245..00000000000 --- a/stable/vaultwarden/13.0.6/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.18 | -| https://truecharts.org | common | 8.9.10 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.6/app-readme.md b/stable/vaultwarden/13.0.6/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/13.0.6/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/13.0.6/charts/common-8.9.10.tgz b/stable/vaultwarden/13.0.6/charts/common-8.9.10.tgz deleted file mode 100644 index 635c25c8f45..00000000000 Binary files a/stable/vaultwarden/13.0.6/charts/common-8.9.10.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.6/charts/postgresql-6.0.18.tgz b/stable/vaultwarden/13.0.6/charts/postgresql-6.0.18.tgz deleted file mode 100644 index 178d12148de..00000000000 Binary files a/stable/vaultwarden/13.0.6/charts/postgresql-6.0.18.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.6/ci/default-values.yaml b/stable/vaultwarden/13.0.6/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.6/ci/ingress-values.yaml b/stable/vaultwarden/13.0.6/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/13.0.6/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/13.0.6/helm-values.md b/stable/vaultwarden/13.0.6/helm-values.md deleted file mode 100644 index f17eda8cdf3..00000000000 --- a/stable/vaultwarden/13.0.6/helm-values.md +++ /dev/null @@ -1,55 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `10102` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.enabled | bool | `true` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.6/ix_values.yaml b/stable/vaultwarden/13.0.6/ix_values.yaml deleted file mode 100644 index 6090cc41b82..00000000000 --- a/stable/vaultwarden/13.0.6/ix_values.yaml +++ /dev/null @@ -1,157 +0,0 @@ -image: - repository: tccr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 10102 - targetPort: 8080 - ws: - enabled: true - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/13.0.6/questions.yaml b/stable/vaultwarden/13.0.6/questions.yaml deleted file mode 100644 index 6a10890871d..00000000000 --- a/stable/vaultwarden/13.0.6/questions.yaml +++ /dev/null @@ -1,2242 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: timeout - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10102 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3012 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/13.0.6/security.md b/stable/vaultwarden/13.0.6/security.md deleted file mode 100644 index 6bbd18ea17f..00000000000 --- a/stable/vaultwarden/13.0.6/security.md +++ /dev/null @@ -1,862 +0,0 @@ -# Security Scan - -## Helm-Chart - -##### Scan Results - -2021-12-04T20:02:54.062Z INFO Detected config files: 2 -#### vaultwarden/charts/postgresql/templates/common.yaml - -**kubernetes** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**kubernetes** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - tccr.io/truecharts/vaultwarden:v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - -##### Scan Results - -**Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -2021-12-04T20:02:56.947Z INFO Detected OS: alpine -2021-12-04T20:02:56.947Z INFO Detecting Alpine vulnerabilities... -2021-12-04T20:02:56.955Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4** - -2021-12-04T20:02:58.241Z INFO Detected OS: debian -2021-12-04T20:02:58.241Z INFO Detecting Debian vulnerabilities... -2021-12-04T20:02:58.303Z INFO Number of language-specific files: 2 -2021-12-04T20:02:58.303Z INFO Detecting gobinary vulnerabilities... -2021-12-04T20:02:58.303Z INFO Detecting jar vulnerabilities... -#### tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Click to expand!http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Click to expand!https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Click to expand!https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Click to expand!http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**Container: tccr.io/truecharts/vaultwarden:v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869** - -2021-12-04T20:03:07.218Z INFO Detected OS: debian -2021-12-04T20:03:07.218Z INFO Detecting Debian vulnerabilities... -2021-12-04T20:03:07.308Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/vaultwarden:v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 (debian 10.11) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Click to expand!http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-dev-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-dev-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-dev-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-dev-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6-dev | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6-dev | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6-dev | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6-dev | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp-dev | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgmpxx4ldbl | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls-dane0 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutls-openssl27 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutls28-dev | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutlsxx28 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libidn2-dev | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmariadb-dev | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmariadb-dev-compat | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmariadb3 | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpq5 | CVE-2021-23214 | HIGH | 11.13-0+deb10u1 | 11.14-0+deb10u1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libpq5 | CVE-2019-9193 | LOW | 11.13-0+deb10u1 | |
Click to expand!http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
| -| libpq5 | CVE-2021-23222 | LOW | 11.13-0+deb10u1 | 11.14-0+deb10u1 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Click to expand!https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtasn1-6-dev | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libunbound8 | CVE-2020-28935 | MEDIUM | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28935
https://linux.oracle.com/cve/CVE-2020-28935.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00017.html
https://security.gentoo.org/glsa/202101-38
https://ubuntu.com/security/notices/USN-4938-1
https://www.nlnetlabs.nl/downloads/nsd/CVE-2020-28935.txt
https://www.nlnetlabs.nl/downloads/unbound/CVE-2020-28935.txt
| -| libunbound8 | CVE-2019-18934 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00069.html
http://www.openwall.com/lists/oss-security/2019/11/19/1
https://github.com/NLnetLabs/unbound/blob/release-1.9.5/doc/Changelog
https://linux.oracle.com/cve/CVE-2019-18934.html
https://linux.oracle.com/errata/ELSA-2020-1716.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MOCR6JP7MSRARTOGEHGST64G4FJGX5VK/
https://nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
https://www.nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
https://www.nlnetlabs.nl/news/2019/Nov/19/unbound-1.9.5-released/
| -| libunbound8 | CVE-2019-25031 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25031
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25032 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25032
https://linux.oracle.com/cve/CVE-2019-25032.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25033 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25033
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25034 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25034
https://linux.oracle.com/cve/CVE-2019-25034.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25035 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25035
https://linux.oracle.com/cve/CVE-2019-25035.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25036 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25036
https://linux.oracle.com/cve/CVE-2019-25036.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25037 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25037
https://linux.oracle.com/cve/CVE-2019-25037.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25038 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25038
https://linux.oracle.com/cve/CVE-2019-25038.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25039 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25039
https://linux.oracle.com/cve/CVE-2019-25039.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25040 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25040
https://linux.oracle.com/cve/CVE-2019-25040.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25041 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25041
https://linux.oracle.com/cve/CVE-2019-25041.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25042 | LOW | 1.9.0-2+deb10u2 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25042
https://linux.oracle.com/cve/CVE-2019-25042.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 4.19.208-1 | |
Click to expand!https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 4.19.208-1 | |
Click to expand!https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 4.19.208-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 4.19.208-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 4.19.208-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.208-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.208-1 | |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.208-1 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
| -| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.208-1 | |
Click to expand!http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.208-1 | |
Click to expand!https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.208-1 | |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.208-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.208-1 | |
Click to expand!https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.208-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 4.19.208-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 4.19.208-1 | |
Click to expand!https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 4.19.208-1 | |
Click to expand!https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-16120 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
| -| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.19.208-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.19.208-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 4.19.208-1 | |
Click to expand!https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.19.208-1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
| -| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.19.208-1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
| -| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
| -| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.208-1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317
https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.208-1 | |
Click to expand!https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.208-1 | |
Click to expand!https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 4.19.208-1 | |
Click to expand!https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 4.19.208-1 | |
Click to expand!https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 4.19.208-1 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 4.19.208-1 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.208-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.208-1 | |
Click to expand!https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 4.19.208-1 | |
Click to expand!ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 4.19.208-1 | |
Click to expand!http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 4.19.208-1 | |
Click to expand!http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 4.19.208-1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 4.19.208-1 | |
Click to expand!http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 4.19.208-1 | |
Click to expand!http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 4.19.208-1 | |
Click to expand!http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 4.19.208-1 | |
Click to expand!http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 4.19.208-1 | |
Click to expand!
| -| linux-libc-dev | CVE-2012-4542 | LOW | 4.19.208-1 | |
Click to expand!http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 4.19.208-1 | |
Click to expand!http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 4.19.208-1 | |
Click to expand!http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 4.19.208-1 | |
Click to expand!http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 4.19.208-1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 4.19.208-1 | |
Click to expand!http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 4.19.208-1 | |
Click to expand!http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 4.19.208-1 | |
Click to expand!http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 4.19.208-1 | |
Click to expand!http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 4.19.208-1 | |
Click to expand!http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 4.19.208-1 | |
Click to expand!http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 4.19.208-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 4.19.208-1 | |
Click to expand!http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 4.19.208-1 | |
Click to expand!http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 4.19.208-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 4.19.208-1 | |
Click to expand!http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 4.19.208-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 4.19.208-1 | |
Click to expand!https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 4.19.208-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-12615 | LOW | 4.19.208-1 | |
Click to expand!http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
| -| linux-libc-dev | CVE-2019-16229 | LOW | 4.19.208-1 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 4.19.208-1 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 4.19.208-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 4.19.208-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 4.19.208-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 4.19.208-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19064 | LOW | 4.19.208-1 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 4.19.208-1 | |
Click to expand!https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2019-19083 | LOW | 4.19.208-1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 4.19.208-1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-0929 | LOW | 4.19.208-1 | |
Click to expand!
| -| linux-libc-dev | CVE-2021-26934 | LOW | 4.19.208-1 | |
Click to expand!http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.208-1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mariadb-common | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Click to expand!http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** - -2021-12-04T20:03:08.318Z INFO Detected OS: alpine -2021-12-04T20:03:08.318Z INFO Detecting Alpine vulnerabilities... -2021-12-04T20:03:08.324Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Click to expand!https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - -**Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4** - -2021-12-04T20:03:09.114Z INFO Detected OS: debian -2021-12-04T20:03:09.114Z INFO Detecting Debian vulnerabilities... -2021-12-04T20:03:09.161Z INFO Number of language-specific files: 2 -2021-12-04T20:03:09.161Z INFO Detecting gobinary vulnerabilities... -2021-12-04T20:03:09.161Z INFO Detecting jar vulnerabilities... -#### tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Click to expand!http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Click to expand!http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Click to expand!http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Click to expand!https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Click to expand!https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Click to expand!https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Click to expand!https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Click to expand!http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Click to expand!http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Click to expand!http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Click to expand!http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Click to expand!http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Click to expand!https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Click to expand!http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Click to expand!https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Click to expand!https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Click to expand!https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Click to expand!http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Click to expand!http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Click to expand!https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Click to expand!http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Click to expand!https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Click to expand!http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Click to expand!http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Click to expand!http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Click to expand!http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Click to expand!https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Click to expand!https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Click to expand!https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Click to expand!http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Click to expand!http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Click to expand!http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Click to expand!https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Click to expand!https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Click to expand!http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Click to expand!http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Click to expand!http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Click to expand!http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Click to expand!https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Click to expand!https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/vaultwarden/13.0.6/templates/_configmap.tpl b/stable/vaultwarden/13.0.6/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/13.0.6/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.6/templates/_secrets.tpl b/stable/vaultwarden/13.0.6/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/13.0.6/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.6/templates/_validate.tpl b/stable/vaultwarden/13.0.6/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/13.0.6/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/13.0.6/templates/common.yaml b/stable/vaultwarden/13.0.6/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/13.0.6/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/13.0.6/values.yaml b/stable/vaultwarden/13.0.6/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.7/CHANGELOG.md b/stable/vaultwarden/13.0.7/CHANGELOG.md deleted file mode 100644 index 45eee17a7ad..00000000000 --- a/stable/vaultwarden/13.0.7/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-13.0.7](https://github.com/truecharts/apps/compare/vaultwarden-13.0.6...vaultwarden-13.0.7) (2021-12-04) - -#### Chore - -* bump apps to generate security page - - - - -### [vaultwarden-13.0.6](https://github.com/truecharts/apps/compare/vaultwarden-13.0.5...vaultwarden-13.0.6) (2021-12-04) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [vaultwarden-13.0.5](https://github.com/truecharts/apps/compare/vaultwarden-13.0.4...vaultwarden-13.0.5) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [vaultwarden-13.0.4](https://github.com/truecharts/apps/compare/vaultwarden-13.0.3...vaultwarden-13.0.4) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [vaultwarden-13.0.3](https://github.com/truecharts/apps/compare/vaultwarden-13.0.2...vaultwarden-13.0.3) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [vaultwarden-13.0.2](https://github.com/truecharts/apps/compare/vaultwarden-13.0.1...vaultwarden-13.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [vaultwarden-13.0.1](https://github.com/truecharts/apps/compare/vaultwarden-13.0.0...vaultwarden-13.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [vaultwarden-13.0.0](https://github.com/truecharts/apps/compare/vaultwarden-12.0.11...vaultwarden-13.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [vaultwarden-12.0.11](https://github.com/truecharts/apps/compare/vaultwarden-12.0.10...vaultwarden-12.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [vaultwarden-12.0.10](https://github.com/truecharts/apps/compare/vaultwarden-12.0.9...vaultwarden-12.0.10) (2021-11-14) - -#### Chore - diff --git a/stable/vaultwarden/13.0.7/CONFIG.md b/stable/vaultwarden/13.0.7/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/13.0.7/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/13.0.7/Chart.lock b/stable/vaultwarden/13.0.7/Chart.lock deleted file mode 100644 index cb6d28de824..00000000000 --- a/stable/vaultwarden/13.0.7/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -digest: sha256:55a4a5905bc808620549fae027acd4d419d1ac944a4bfec56602fd91c5497a1d -generated: "2021-12-05T00:40:26.395590143Z" diff --git a/stable/vaultwarden/13.0.7/Chart.yaml b/stable/vaultwarden/13.0.7/Chart.yaml deleted file mode 100644 index af0de8b6a86..00000000000 --- a/stable/vaultwarden/13.0.7/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.10 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.18 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 13.0.7 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/13.0.7/README.md b/stable/vaultwarden/13.0.7/README.md deleted file mode 100644 index 4f4e34d8245..00000000000 --- a/stable/vaultwarden/13.0.7/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.18 | -| https://truecharts.org | common | 8.9.10 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.7/app-readme.md b/stable/vaultwarden/13.0.7/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/13.0.7/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/13.0.7/charts/common-8.9.10.tgz b/stable/vaultwarden/13.0.7/charts/common-8.9.10.tgz deleted file mode 100644 index 635c25c8f45..00000000000 Binary files a/stable/vaultwarden/13.0.7/charts/common-8.9.10.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.7/charts/postgresql-6.0.18.tgz b/stable/vaultwarden/13.0.7/charts/postgresql-6.0.18.tgz deleted file mode 100644 index 178d12148de..00000000000 Binary files a/stable/vaultwarden/13.0.7/charts/postgresql-6.0.18.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.7/ci/default-values.yaml b/stable/vaultwarden/13.0.7/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.7/ci/ingress-values.yaml b/stable/vaultwarden/13.0.7/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/13.0.7/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/13.0.7/helm-values.md b/stable/vaultwarden/13.0.7/helm-values.md deleted file mode 100644 index f17eda8cdf3..00000000000 --- a/stable/vaultwarden/13.0.7/helm-values.md +++ /dev/null @@ -1,55 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `10102` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.enabled | bool | `true` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.7/ix_values.yaml b/stable/vaultwarden/13.0.7/ix_values.yaml deleted file mode 100644 index 6090cc41b82..00000000000 --- a/stable/vaultwarden/13.0.7/ix_values.yaml +++ /dev/null @@ -1,157 +0,0 @@ -image: - repository: tccr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 10102 - targetPort: 8080 - ws: - enabled: true - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/13.0.7/questions.yaml b/stable/vaultwarden/13.0.7/questions.yaml deleted file mode 100644 index 6a10890871d..00000000000 --- a/stable/vaultwarden/13.0.7/questions.yaml +++ /dev/null @@ -1,2242 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: timeout - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10102 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3012 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/13.0.7/security.md b/stable/vaultwarden/13.0.7/security.md deleted file mode 100644 index 198ff38d0f6..00000000000 --- a/stable/vaultwarden/13.0.7/security.md +++ /dev/null @@ -1,878 +0,0 @@ ---- -hide: - - toc ---- - -# Security Scan - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: vaultwarden/charts/postgresql/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-vaultwarden' of Deployment 'RELEASE-NAME-vaultwarden' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-vaultwarden' of Deployment 'RELEASE-NAME-vaultwarden' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-vaultwarden' of Deployment 'RELEASE-NAME-vaultwarden' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-vaultwarden' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-vaultwarden' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - tccr.io/truecharts/vaultwarden:v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/vaultwarden:v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-dev-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-dev-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-dev-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-dev-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6-dev | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6-dev | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6-dev | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6-dev | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp-dev | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgmpxx4ldbl | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls-dane0 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutls-openssl27 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutls28-dev | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutlsxx28 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libidn2-dev | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmariadb-dev | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmariadb-dev-compat | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmariadb3 | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpq5 | CVE-2021-23214 | HIGH | 11.13-0+deb10u1 | 11.14-0+deb10u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libpq5 | CVE-2019-9193 | LOW | 11.13-0+deb10u1 | |
Expand...http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
| -| libpq5 | CVE-2021-23222 | LOW | 11.13-0+deb10u1 | 11.14-0+deb10u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtasn1-6-dev | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libunbound8 | CVE-2020-28935 | MEDIUM | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28935
https://linux.oracle.com/cve/CVE-2020-28935.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00017.html
https://security.gentoo.org/glsa/202101-38
https://ubuntu.com/security/notices/USN-4938-1
https://www.nlnetlabs.nl/downloads/nsd/CVE-2020-28935.txt
https://www.nlnetlabs.nl/downloads/unbound/CVE-2020-28935.txt
| -| libunbound8 | CVE-2019-18934 | LOW | 1.9.0-2+deb10u2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00069.html
http://www.openwall.com/lists/oss-security/2019/11/19/1
https://github.com/NLnetLabs/unbound/blob/release-1.9.5/doc/Changelog
https://linux.oracle.com/cve/CVE-2019-18934.html
https://linux.oracle.com/errata/ELSA-2020-1716.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MOCR6JP7MSRARTOGEHGST64G4FJGX5VK/
https://nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
https://www.nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
https://www.nlnetlabs.nl/news/2019/Nov/19/unbound-1.9.5-released/
| -| libunbound8 | CVE-2019-25031 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25031
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25032 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25032
https://linux.oracle.com/cve/CVE-2019-25032.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25033 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25033
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25034 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25034
https://linux.oracle.com/cve/CVE-2019-25034.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25035 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25035
https://linux.oracle.com/cve/CVE-2019-25035.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25036 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25036
https://linux.oracle.com/cve/CVE-2019-25036.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25037 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25037
https://linux.oracle.com/cve/CVE-2019-25037.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25038 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25038
https://linux.oracle.com/cve/CVE-2019-25038.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25039 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25039
https://linux.oracle.com/cve/CVE-2019-25039.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25040 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25040
https://linux.oracle.com/cve/CVE-2019-25040.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25041 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25041
https://linux.oracle.com/cve/CVE-2019-25041.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25042 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25042
https://linux.oracle.com/cve/CVE-2019-25042.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 4.19.208-1 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 4.19.208-1 | |
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
| -| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.208-1 | |
Expand...http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.208-1 | |
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.208-1 | |
Expand...https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 4.19.208-1 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 4.19.208-1 | |
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-16120 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
| -| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
| -| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
| -| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
| -| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317
https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.208-1 | |
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.208-1 | |
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 4.19.208-1 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 4.19.208-1 | |
Expand...https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.208-1 | |
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 4.19.208-1 | |
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 4.19.208-1 | |
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 4.19.208-1 | |
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 4.19.208-1 | |
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 4.19.208-1 | |
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 4.19.208-1 | |
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 4.19.208-1 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 4.19.208-1 | |
Expand...
| -| linux-libc-dev | CVE-2012-4542 | LOW | 4.19.208-1 | |
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 4.19.208-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 4.19.208-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 4.19.208-1 | |
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 4.19.208-1 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-12615 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
| -| linux-libc-dev | CVE-2019-16229 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19064 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2019-19083 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-0929 | LOW | 4.19.208-1 | |
Expand...
| -| linux-libc-dev | CVE-2021-26934 | LOW | 4.19.208-1 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mariadb-common | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:3b1df1487f9bd1bb3ee6a2b5e90e655b2ea5d9cdc3148826dc813bbcea3969c4 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/vaultwarden/13.0.7/templates/_configmap.tpl b/stable/vaultwarden/13.0.7/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/13.0.7/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.7/templates/_secrets.tpl b/stable/vaultwarden/13.0.7/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/13.0.7/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.7/templates/_validate.tpl b/stable/vaultwarden/13.0.7/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/13.0.7/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/13.0.7/templates/common.yaml b/stable/vaultwarden/13.0.7/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/13.0.7/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/13.0.7/values.yaml b/stable/vaultwarden/13.0.7/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.8/CHANGELOG.md b/stable/vaultwarden/13.0.8/CHANGELOG.md deleted file mode 100644 index cdc64287fb3..00000000000 --- a/stable/vaultwarden/13.0.8/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [vaultwarden-13.0.8](https://github.com/truecharts/apps/compare/vaultwarden-13.0.7...vaultwarden-13.0.8) (2021-12-05) - -#### Chore - -* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468)) - - - - -### [vaultwarden-13.0.7](https://github.com/truecharts/apps/compare/vaultwarden-13.0.6...vaultwarden-13.0.7) (2021-12-04) - -#### Chore - -* bump apps to generate security page - - - - -### [vaultwarden-13.0.6](https://github.com/truecharts/apps/compare/vaultwarden-13.0.5...vaultwarden-13.0.6) (2021-12-04) - -#### Chore - -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) -* update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [vaultwarden-13.0.5](https://github.com/truecharts/apps/compare/vaultwarden-13.0.4...vaultwarden-13.0.5) (2021-11-30) - -#### Chore - -* update non-major deps helm releases ([#1432](https://github.com/truecharts/apps/issues/1432)) - -#### Fix - -* move conflicting ports to 10xxx range ([#1415](https://github.com/truecharts/apps/issues/1415)) - - - - -### [vaultwarden-13.0.4](https://github.com/truecharts/apps/compare/vaultwarden-13.0.3...vaultwarden-13.0.4) (2021-11-23) - -#### Chore - -* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386)) - - - - -### [vaultwarden-13.0.3](https://github.com/truecharts/apps/compare/vaultwarden-13.0.2...vaultwarden-13.0.3) (2021-11-22) - -#### Chore - -* update non-major deps helm releases ([#1383](https://github.com/truecharts/apps/issues/1383)) - -#### Fix - -* Default enable all services ([#1361](https://github.com/truecharts/apps/issues/1361)) - - - - -### [vaultwarden-13.0.2](https://github.com/truecharts/apps/compare/vaultwarden-13.0.1...vaultwarden-13.0.2) (2021-11-16) - -#### Chore - -* update non-major deps helm releases ([#1345](https://github.com/truecharts/apps/issues/1345)) - - - - -### [vaultwarden-13.0.1](https://github.com/truecharts/apps/compare/vaultwarden-13.0.0...vaultwarden-13.0.1) (2021-11-16) - -#### Chore - -* bump postgresql again - - - - -### [vaultwarden-13.0.0](https://github.com/truecharts/apps/compare/vaultwarden-12.0.11...vaultwarden-13.0.0) (2021-11-16) - -#### Chore - -* bump postgresql on some Apps - - - - -### [vaultwarden-12.0.11](https://github.com/truecharts/apps/compare/vaultwarden-12.0.10...vaultwarden-12.0.11) (2021-11-15) - -#### Chore - -* persistence cleanup and small bugfixes ([#1329](https://github.com/truecharts/apps/issues/1329)) diff --git a/stable/vaultwarden/13.0.8/CONFIG.md b/stable/vaultwarden/13.0.8/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/vaultwarden/13.0.8/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/vaultwarden/13.0.8/Chart.lock b/stable/vaultwarden/13.0.8/Chart.lock deleted file mode 100644 index d6b2ded4b49..00000000000 --- a/stable/vaultwarden/13.0.8/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.11 -- name: postgresql - repository: https://truecharts.org/ - version: 6.0.21 -digest: sha256:1aab31ffca2cce385489be820cda371a1f98314d88cea50cbd9c2fd59cd7406b -generated: "2021-12-05T14:30:02.132343229Z" diff --git a/stable/vaultwarden/13.0.8/Chart.yaml b/stable/vaultwarden/13.0.8/Chart.yaml deleted file mode 100644 index 869d53e30c1..00000000000 --- a/stable/vaultwarden/13.0.8/Chart.yaml +++ /dev/null @@ -1,36 +0,0 @@ -apiVersion: v2 -appVersion: "1.23.0" -dependencies: -- name: common - repository: https://truecharts.org - version: 8.9.11 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 6.0.21 -deprecated: false -description: Unofficial Bitwarden compatible server written in Rust -home: https://github.com/truecharts/apps/tree/master/charts/stable/vaultwarden -icon: https://raw.githubusercontent.com/bitwarden/brand/master/icons/256x256.png -keywords: -- bitwarden -- bitwardenrs -- bitwarden_rs -- vaultwarden -- password -- rust -kubeVersion: '>=1.16.0-0' -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -name: vaultwarden -sources: -- https://github.com/dani-garcia/vaultwarden -type: application -version: 13.0.8 -annotations: - truecharts.org/catagories: | - - security - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/vaultwarden/13.0.8/README.md b/stable/vaultwarden/13.0.8/README.md deleted file mode 100644 index 7eccf5a6b55..00000000000 --- a/stable/vaultwarden/13.0.8/README.md +++ /dev/null @@ -1,38 +0,0 @@ -# Introduction - -Unofficial Bitwarden compatible server written in Rust - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 6.0.21 | -| https://truecharts.org | common | 8.9.11 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.8/app-readme.md b/stable/vaultwarden/13.0.8/app-readme.md deleted file mode 100644 index adff46b5f72..00000000000 --- a/stable/vaultwarden/13.0.8/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Unofficial Bitwarden compatible server written in Rust - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/vaultwarden/13.0.8/charts/common-8.9.11.tgz b/stable/vaultwarden/13.0.8/charts/common-8.9.11.tgz deleted file mode 100644 index 3770bf79b14..00000000000 Binary files a/stable/vaultwarden/13.0.8/charts/common-8.9.11.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.8/charts/postgresql-6.0.21.tgz b/stable/vaultwarden/13.0.8/charts/postgresql-6.0.21.tgz deleted file mode 100644 index 1651e4cc477..00000000000 Binary files a/stable/vaultwarden/13.0.8/charts/postgresql-6.0.21.tgz and /dev/null differ diff --git a/stable/vaultwarden/13.0.8/ci/default-values.yaml b/stable/vaultwarden/13.0.8/ci/default-values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/vaultwarden/13.0.8/ci/ingress-values.yaml b/stable/vaultwarden/13.0.8/ci/ingress-values.yaml deleted file mode 100644 index 2f22100f940..00000000000 --- a/stable/vaultwarden/13.0.8/ci/ingress-values.yaml +++ /dev/null @@ -1,67 +0,0 @@ -# -- Configure the ingresses for the chart here. -# Additional ingresses can be added by adding a dictionary key similar to the 'main' ingress. -# @default -- See below -ingress: - main: - # -- Enables or disables the ingress - enabled: true - - # -- Make this the primary ingress (used in probes, notes, etc...). - # If there is more than 1 ingress, make sure that only 1 ingress is marked as primary. - primary: true - - # -- Override the name suffix that is used for this ingress. - nameOverride: - - # -- List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - # Primarily used for TrueNAS SCALE to add additional (seperate) middlewares without exposing them to the end-user - fixedMiddlewares: - - chain-basic - - # -- Additional List of middlewares in the traefikmiddlewares k8s namespace to add automatically - # Creates an annotation with the middlewares and appends k8s and traefik namespaces to the middleware names - middlewares: [] - annotationsList: [] - # - name: somename - # value: somevalue - # -- Provide additional annotations which may be required. - annotations: {} - # kubernetes.io/ingress.class: nginx - # kubernetes.io/tls-acme: "true" - - labelsList: [] - # - name: somename - # value: somevalue - # -- Set labels on the deployment/statefulset/daemonset - # -- Provide additional labels which may be required. - # -- Provide additional labels which may be required. - labels: {} - - # -- Set the ingressClass that is used for this ingress. - # Requires Kubernetes >=1.19 - ingressClassName: # "nginx" - - ## Configure the hosts for the ingress - hosts: - - # -- Host address. Helm template can be passed. - host: chart-example.local - ## Configure the paths for the host - paths: - - # -- Path. Helm template can be passed. - path: / - # -- Ignored if not kubeVersion >= 1.14-0 - pathType: Prefix - service: - # -- Overrides the service name reference for this path - name: - # -- Overrides the service port reference for this path - targetPort: - - # -- Configure TLS for the ingress. Both secretName and hosts can process a Helm template. - tls: [] - # - secretName: chart-example-tls - # -- Create a secret from a GUI selected TrueNAS SCALE certificate - # scaleCert: true - # hosts: - # - chart-example.local diff --git a/stable/vaultwarden/13.0.8/helm-values.md b/stable/vaultwarden/13.0.8/helm-values.md deleted file mode 100644 index f17eda8cdf3..00000000000 --- a/stable/vaultwarden/13.0.8/helm-values.md +++ /dev/null @@ -1,55 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| database.type | string | `"postgresql"` | | -| database.wal | bool | `true` | | -| env | object | `{}` | | -| envFrom[0].configMapRef.name | string | `"vaultwardenconfig"` | | -| envFrom[1].secretRef.name | string | `"vaultwardensecret"` | | -| envTpl.DOMAIN | string | `"https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.key | string | `"url"` | | -| envValueFrom.DATABASE_URL.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | | -| image.repository | string | `"tccr.io/truecharts/vaultwarden"` | | -| image.tag | string | `"v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869"` | | -| persistence.data.enabled | bool | `true` | | -| persistence.data.mountPath | string | `"/data"` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"vaultwarden"` | | -| postgresql.postgresqlUsername | string | `"vaultwarden"` | | -| service.main.ports.main.port | int | `10102` | | -| service.main.ports.main.targetPort | int | `8080` | | -| service.ws.enabled | bool | `true` | | -| service.ws.ports.ws.enabled | bool | `true` | | -| service.ws.ports.ws.port | int | `3012` | | -| service.ws.ports.ws.targetPort | int | `3012` | | -| vaultwarden.admin.disableAdminToken | bool | `false` | | -| vaultwarden.admin.enabled | bool | `false` | | -| vaultwarden.allowInvitation | bool | `true` | | -| vaultwarden.allowSignups | bool | `true` | | -| vaultwarden.enableWebVault | bool | `true` | | -| vaultwarden.enableWebsockets | bool | `true` | | -| vaultwarden.icons.disableDownload | bool | `false` | | -| vaultwarden.log.file | string | `""` | | -| vaultwarden.log.level | string | `"trace"` | | -| vaultwarden.orgCreationUsers | string | `"all"` | | -| vaultwarden.requireEmail | bool | `false` | | -| vaultwarden.showPasswordHint | bool | `true` | | -| vaultwarden.smtp.enabled | bool | `false` | | -| vaultwarden.smtp.from | string | `""` | | -| vaultwarden.smtp.host | string | `""` | | -| vaultwarden.verifySignup | bool | `false` | | -| vaultwarden.yubico.enabled | bool | `false` | | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/vaultwarden/13.0.8/ix_values.yaml b/stable/vaultwarden/13.0.8/ix_values.yaml deleted file mode 100644 index 6090cc41b82..00000000000 --- a/stable/vaultwarden/13.0.8/ix_values.yaml +++ /dev/null @@ -1,157 +0,0 @@ -image: - repository: tccr.io/truecharts/vaultwarden - pullPolicy: IfNotPresent - tag: v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - -service: - main: - ports: - main: - port: 10102 - targetPort: 8080 - ws: - enabled: true - ports: - ws: - enabled: true - port: 3012 - targetPort: 3012 - -env: {} - -envTpl: - DOMAIN: "https://{{ if .Values.ingress }}{{ if .Values.ingress.main.enabled }}{{ ( index .Values.ingress.main.hosts 0 ).host }}{{ else }}placeholder.com{{ end }}{{ else }}placeholder.com{{ end }}" - -envFrom: - - configMapRef: - name: vaultwardenconfig - - secretRef: - name: vaultwardensecret - -envValueFrom: - DATABASE_URL: - secretKeyRef: - name: dbcreds - key: url - -database: - # Database type, must be one of: 'sqlite', 'mysql' or 'postgresql'. - type: postgresql - # Enable DB Write-Ahead-Log for SQLite, disabled for other databases. https://github.com/dani-garcia/bitwarden_rs/wiki/Running-without-WAL-enabled - wal: true - ## URL for external databases (mysql://user:pass@host:port or postgresql://user:pass@host:port). - # url: "" - ## Set the size of the database connection pool. - # maxConnections: 10 - ## Connection retries during startup, 0 for infinite. 1 second between retries. - # retries: 15 - -# Set Bitwarden_rs application variables -vaultwarden: - # Allow any user to sign-up: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-registration-of-new-users - allowSignups: true - ## Whitelist domains allowed to sign-up. 'allowSignups' is ignored if set. - # signupDomains: - # - domain.tld - # Verify e-mail before login is enabled. SMTP must be enabled. - verifySignup: false - # When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled. - requireEmail: false - ## Maximum attempts before an email token is reset and a new email will need to be sent. - # emailAttempts: 3 - ## Email token validity in seconds. - # emailTokenExpiration: 600 - # Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-invitations - allowInvitation: true - # Show password hints: https://github.com/dani-garcia/bitwarden_rs/wiki/Password-hint-display - ## Default organization name in invitation e-mails that are not coming from a specific organization. - # defaultInviteName: "" - showPasswordHint: true - # Enable Websockets for notification. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-WebSocket-notifications - # Redirect HTTP path "/notifications/hub" to port 3012. Ingress/IngressRoute controllers are automatically configured. - enableWebsockets: true - # Enable Web Vault (static content). https://github.com/dani-garcia/bitwarden_rs/wiki/Disabling-or-overriding-the-Vault-interface-hosting - enableWebVault: true - # Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users. - orgCreationUsers: all - ## Limit attachment disk usage per organization. - # attachmentLimitOrg: - ## Limit attachment disk usage per user. - # attachmentLimitUser: - ## HaveIBeenPwned API Key. Can be purchased at https://haveibeenpwned.com/API/Key. - # hibpApiKey: - - admin: - # Enable admin portal. - enabled: false - # Disabling the admin token will make the admin portal accessible to anyone, use carefully: https://github.com/dani-garcia/bitwarden_rs/wiki/Disable-admin-token - disableAdminToken: false - ## Token for admin login, will be generated if not defined. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-admin-page - # token: - - # Enable SMTP. https://github.com/dani-garcia/bitwarden_rs/wiki/SMTP-configuration - smtp: - enabled: false - # SMTP hostname, required if SMTP is enabled. - host: "" - # SMTP sender e-mail address, required if SMTP is enabled. - from: "" - ## SMTP sender name, defaults to 'Bitwarden_RS'. - # fromName: "" - ## Enable SSL connection. - # ssl: true - ## SMTP port. Defaults to 25 without SSL, 587 with SSL. - # port: 587 - ## SMTP Authentication Mechanisms. Comma-separated options: 'Plain', 'Login' and 'Xoauth2'. Defaults to 'Plain'. - # authMechanism: Plain - ## Hostname to be sent for SMTP HELO. Defaults to pod name. - # heloName: "" - ## SMTP timeout. - # timeout: 15 - ## Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidHostname: false - ## Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks! - # invalidCertificate: false - ## SMTP username. - # user: "" - ## SMTP password. Required is user is specified, ignored if no user provided. - # password: "" - - ## Enable Yubico OTP authentication. https://github.com/dani-garcia/bitwarden_rs/wiki/Enabling-Yubikey-OTP-authentication - yubico: - enabled: false - ## Yubico server. Defaults to YubiCloud. - # server: - ## Yubico ID and Secret Key. - # clientId: - # secretKey: - - ## Logging options. https://github.com/dani-garcia/bitwarden_rs/wiki/Logging - log: - # Log to file. - file: "" - # Log level. Options are "trace", "debug", "info", "warn", "error" or "off". - level: "trace" - ## Log timestamp format. See https://docs.rs/chrono/0.4.15/chrono/format/strftime/index.html. Defaults to time in milliseconds. - # timeFormat: "" - - icons: - # Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache). TTL will default to zero. - disableDownload: false - ## Cache time-to-live for icons fetched. 0 means no purging. - # cache: 2592000 - ## Cache time-to-live for icons that were not available. 0 means no purging. - # cacheFailed: 259200 - -persistence: - data: - enabled: true - mountPath: "/data" - - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: vaultwarden - postgresqlDatabase: vaultwarden diff --git a/stable/vaultwarden/13.0.8/questions.yaml b/stable/vaultwarden/13.0.8/questions.yaml deleted file mode 100644 index 6a10890871d..00000000000 --- a/stable/vaultwarden/13.0.8/questions.yaml +++ /dev/null @@ -1,2242 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Metrics" - description: "Metrics" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: vaultwarden - label: "" - group: "App Configuration" - schema: - type: dict - attrs: - - variable: yubico - label: "Yubico OTP authentication" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Yubico OTP authentication" - description: "Please refer to the manual at: https://github.com/dani-garcia/vaultwarden/wiki/Enabling-Yubikey-OTP-authentication" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: server - label: "Yubico server" - description: "Defaults to YubiCloud" - schema: - type: string - default: "" - - variable: clientId - label: "Yubico ID" - schema: - type: string - default: "" - - variable: secretKey - label: "Yubico Secret Key" - schema: - type: string - default: "" - - variable: admin - label: "Admin Portal" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Admin Portal" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: disableAdminToken - label: "Make Accessible Without Password/Token" - schema: - type: boolean - default: false - - variable: token - label: "Admin Portal Password/Token" - description: "Will be automatically generated if not defined" - schema: - type: string - default: "" - - variable: icons - label: "Icon Download Settings" - schema: - type: dict - attrs: - - variable: disableDownload - label: "Disable Icon Download" - description: "Disables download of external icons. Setting to true will still serve icons from cache (/data/icon_cache)" - schema: - type: boolean - default: false - - variable: cache - label: "Cache time-to-live" - description: "Cache time-to-live for icons fetched. 0 means no purging" - schema: - type: int - default: 2592000 - - variable: token - label: "Failed Downloads Cache time-to-live" - description: "Cache time-to-live for icons that were not available. 0 means no purging." - schema: - type: int - default: 2592000 - - variable: log - label: "Logging" - schema: - type: dict - attrs: - - variable: level - label: "Log level" - schema: - type: string - default: "info" - required: true - enum: - - value: "trace" - description: "trace" - - value: "debug" - description: "debug" - - value: "info" - description: "info" - - value: "warn" - description: "warn" - - value: "error" - description: "error" - - value: "off" - description: "off" - - variable: file - label: "Log-File Location" - schema: - type: string - default: "" - - variable: smtp - label: "SMTP Settings (Email)" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable SMTP Support" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: host - label: "SMTP hostname" - schema: - type: string - required: true - default: "" - - variable: from - label: "SMTP sender e-mail address" - schema: - type: string - required: true - default: "" - - variable: fromName - label: "SMTP sender name" - schema: - type: string - required: true - default: "" - - variable: user - label: "SMTP username" - schema: - type: string - required: true - default: "" - - variable: password - label: "SMTP password" - description: "Required is user is specified, ignored if no user provided" - schema: - type: string - default: "" - - variable: ssl - label: "Enable SSL connection" - schema: - type: boolean - default: true - - variable: port - label: "SMTP port" - description: "Usually: 25 without SSL, 587 with SSL" - schema: - type: int - default: 587 - - variable: authMechanism - label: "SMTP Authentication Mechanisms" - description: "Comma-separated options: Plain, Login and Xoauth2" - schema: - type: string - default: "Plain" - - variable: heloName - label: "SMTP HELO - Hostname" - description: "Hostname to be sent for SMTP HELO. Defaults to pod name" - schema: - type: string - default: "" - - variable: timeout - label: "SMTP timeout" - schema: - type: int - default: 15 - - variable: invalidHostname - label: "Accept Invalid Hostname" - description: "Accept SSL session if certificate is valid but hostname doesn't match. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: invalidCertificate - label: "Accept Invalid Certificate" - description: "Accept invalid certificates. DANGEROUS, vulnerable to men-in-the-middle attacks!" - schema: - type: boolean - default: false - - variable: allowSignups - label: "Allow Signup" - description: "Allow any user to sign-up: https://github.com/dani-garcia/vaultwarden/wiki/Disable-registration-of-new-users" - schema: - type: boolean - default: true - - variable: allowInvitation - label: "Always allow Invitation" - description: "Allow invited users to sign-up even feature is disabled: https://github.com/dani-garcia/vaultwarden/wiki/Disable-invitations" - schema: - type: boolean - default: true - - variable: defaultInviteName - label: "Default Invite Organisation Name" - description: "Default organization name in invitation e-mails that are not coming from a specific organization." - schema: - type: string - default: "" - - variable: showPasswordHint - label: "Show password hints" - description: "https://github.com/dani-garcia/vaultwarden/wiki/Password-hint-display" - schema: - type: boolean - default: true - - variable: signupwhitelistenable - label: "Enable Signup Whitelist" - description: "allowSignups is ignored if set" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: signupDomains - label: "Signup Whitelist Domains" - schema: - type: list - default: [] - items: - - variable: domain - label: "Domain" - schema: - type: string - default: "" - - variable: verifySignup - label: "Verifiy Signup" - description: "Verify e-mail before login is enabled. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: requireEmail - label: "Block Login if email fails" - description: "When a user logs in an email is required to be sent. If sending the email fails the login attempt will fail. SMTP must be enabled" - schema: - type: boolean - default: false - - variable: emailAttempts - label: "Email token reset attempts" - description: "Maximum attempts before an email token is reset and a new email will need to be sent" - schema: - type: int - default: 3 - - variable: emailTokenExpiration - label: "Email token validity in seconds" - schema: - type: int - default: 600 - - variable: enableWebsockets - label: "Enable Websocket Connections" - description: "Enable Websockets for notification. https://github.com/dani-garcia/vaultwarden/wiki/Enabling-WebSocket-notifications" - schema: - type: boolean - default: true - hidden: true - - variable: enableWebVault - label: "Enable Webvault" - description: "Enable Web Vault (static content). https://github.com/dani-garcia/vaultwarden/wiki/Disabling-or-overriding-the-Vault-interface-hosting" - schema: - type: boolean - default: true - - variable: orgCreationUsers - label: "Limit Organisation Creation to (users)" - description: "Restrict creation of orgs. Options are: 'all', 'none' or a comma-separated list of users." - schema: - type: string - default: "all" - - variable: attachmentLimitOrg - label: "Limit Attachment Disk Usage per Organisation" - schema: - type: string - default: "" - - variable: attachmentLimitUser - label: "Limit Attachment Disk Usage per User" - schema: - type: string - default: "" - - variable: hibpApiKey - label: "HaveIBeenPwned API Key" - description: "Can be purchased at https://haveibeenpwned.com/API/Key" - schema: - type: string - default: "" - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 10102 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 8080 - - - - variable: ws - label: "WebSocket Service" - description: "WebSocket Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: ws - label: "WebSocket Service Port Configuration" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3012 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3012 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - variable: persistence - label: "Integrated Persistent Storage" - description: "Integrated Persistent Storage" - group: "Storage and Persistence" - schema: - type: dict - attrs: - - variable: data - label: "App Config Storage" - description: "Stores the Application Configuration." - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simplePVC" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "/data" - hidden: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: enableFixedMiddlewares - description: "These middlewares enforce a number of best practices." - label: "Enable Default Middlewares" - schema: - type: boolean - default: true - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: true - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: true - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 568 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 568 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Resources and Devices" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/vaultwarden/13.0.8/security.md b/stable/vaultwarden/13.0.8/security.md deleted file mode 100644 index 095589de7aa..00000000000 --- a/stable/vaultwarden/13.0.8/security.md +++ /dev/null @@ -1,878 +0,0 @@ ---- -hide: - - toc ---- - -# Security Scan - - - -## Helm-Chart - -##### Scan Results - -#### Chart Object: vaultwarden/charts/postgresql/templates/common.yaml - - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-postgresql' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of StatefulSet 'RELEASE-NAME-postgresql' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV029 | A root primary or supplementary GID set | LOW |
Expand... Containers should be forbidden from running with a root primary or supplementary GID.


StatefulSet 'RELEASE-NAME-postgresql' should set 'spec.securityContext.runAsGroup', 'spec.securityContext.supplementalGroups[*]' and 'spec.securityContext.fsGroup' to integer greater than 0
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv029
| - - -| Type | Misconfiguration ID | Check | Severity | Explaination | Links | -|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------| -| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM |
Expand... A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.allowPrivilegeEscalation' to false
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv001
| -| Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-vaultwarden' of Deployment 'RELEASE-NAME-vaultwarden' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'RELEASE-NAME-vaultwarden' of Deployment 'RELEASE-NAME-vaultwarden' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV013 | Image tag ':latest' used | LOW |
Expand... It is best to avoid using the ':latest' image tag when deploying containers in production. Doing so makes it hard to track which version of the image is running, and hard to roll back the version.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should specify an image tag
|
Expand...https://kubernetes.io/docs/concepts/configuration/overview/#container-images
https://avd.aquasec.com/appshield/ksv013
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'RELEASE-NAME-vaultwarden' of Deployment 'RELEASE-NAME-vaultwarden' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV019 | Seccomp policies disabled | MEDIUM |
Expand... A program inside the container can bypass Seccomp protection policies.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should specify a seccomp profile
|
Expand...https://kubesec.io/basics/metadata-annotations-container-seccomp-security-alpha-kubernetes-io-pod/
https://avd.aquasec.com/appshield/ksv019
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-vaultwarden' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV020 | Runs with low user ID | MEDIUM |
Expand... Force the container to run with user ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsUser' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv020
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'RELEASE-NAME-vaultwarden' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'autopermissions' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| -| Kubernetes Security Check | KSV021 | Runs with low group ID | MEDIUM |
Expand... Force the container to run with group ID > 10000 to avoid conflicts with the host’s user table.


Container 'postgresql-init' of Deployment 'RELEASE-NAME-vaultwarden' should set 'securityContext.runAsGroup' > 10000
|
Expand...https://kubesec.io/basics/containers-securitycontext-runasuser/
https://avd.aquasec.com/appshield/ksv021
| - -## Containers - -##### Detected Containers - - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 - tccr.io/truecharts/vaultwarden:v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 - tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 - -##### Scan Results - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - - -#### Container: tccr.io/truecharts/vaultwarden:v1.23.0@sha256:1e65dd23569e566576c3c80de76f711e0b9fc5e29a39d45f49f0a44d1282d869 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-dev-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-dev-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-dev-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-dev-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-dev-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-dev-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-dev-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-dev-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-dev-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-dev-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-dev-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-dev-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-dev-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-dev-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6-dev | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6-dev | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6-dev | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6-dev | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6-dev | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6-dev | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6-dev | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6-dev | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6-dev | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6-dev | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6-dev | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6-dev | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6-dev | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6-dev | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp-dev | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgmpxx4ldbl | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls-dane0 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutls-openssl27 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutls28-dev | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgnutlsxx28 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libidn2-dev | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmariadb-dev | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmariadb-dev-compat | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmariadb3 | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpq5 | CVE-2021-23214 | HIGH | 11.13-0+deb10u1 | 11.14-0+deb10u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23214
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libpq5 | CVE-2019-9193 | LOW | 11.13-0+deb10u1 | |
Expand...http://packetstormsecurity.com/files/152757/PostgreSQL-COPY-FROM-PROGRAM-Command-Execution.html
https://blog.hagander.net/when-a-vulnerability-is-not-a-vulnerability-244/
https://medium.com/greenwolf-security/authenticated-arbitrary-command-execution-on-postgresql-9-3-latest-cd18945914d5
https://paquier.xyz/postgresql-2/postgres-9-3-feature-highlight-copy-tofrom-program/
https://security.netapp.com/advisory/ntap-20190502-0003/
https://www.postgresql.org/about/news/1935/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/authenticated-arbitrary-command-execution-on-postgresql-9-3/
| -| libpq5 | CVE-2021-23222 | LOW | 11.13-0+deb10u1 | 11.14-0+deb10u1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23222
https://ubuntu.com/security/notices/USN-5145-1
https://www.postgresql.org/about/news/postgresql-141-135-129-1114-1019-and-9624-released-2349/
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtasn1-6-dev | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libunbound8 | CVE-2020-28935 | MEDIUM | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-28935
https://linux.oracle.com/cve/CVE-2020-28935.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00017.html
https://security.gentoo.org/glsa/202101-38
https://ubuntu.com/security/notices/USN-4938-1
https://www.nlnetlabs.nl/downloads/nsd/CVE-2020-28935.txt
https://www.nlnetlabs.nl/downloads/unbound/CVE-2020-28935.txt
| -| libunbound8 | CVE-2019-18934 | LOW | 1.9.0-2+deb10u2 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00067.html
http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00069.html
http://www.openwall.com/lists/oss-security/2019/11/19/1
https://github.com/NLnetLabs/unbound/blob/release-1.9.5/doc/Changelog
https://linux.oracle.com/cve/CVE-2019-18934.html
https://linux.oracle.com/errata/ELSA-2020-1716.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MOCR6JP7MSRARTOGEHGST64G4FJGX5VK/
https://nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
https://www.nlnetlabs.nl/downloads/unbound/CVE-2019-18934.txt
https://www.nlnetlabs.nl/news/2019/Nov/19/unbound-1.9.5-released/
| -| libunbound8 | CVE-2019-25031 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25031
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25032 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25032
https://linux.oracle.com/cve/CVE-2019-25032.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25033 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25033
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25034 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25034
https://linux.oracle.com/cve/CVE-2019-25034.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25035 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25035
https://linux.oracle.com/cve/CVE-2019-25035.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25036 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25036
https://linux.oracle.com/cve/CVE-2019-25036.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25037 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25037
https://linux.oracle.com/cve/CVE-2019-25037.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25038 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25038
https://linux.oracle.com/cve/CVE-2019-25038.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25039 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25039
https://linux.oracle.com/cve/CVE-2019-25039.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25040 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25040
https://linux.oracle.com/cve/CVE-2019-25040.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25041 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25041
https://linux.oracle.com/cve/CVE-2019-25041.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libunbound8 | CVE-2019-25042 | LOW | 1.9.0-2+deb10u2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25042
https://linux.oracle.com/cve/CVE-2019-25042.html
https://linux.oracle.com/errata/ELSA-2021-1853.html
https://lists.debian.org/debian-lts-announce/2021/05/msg00007.html
https://ostif.org/our-audit-of-unbound-dns-by-x41-d-sec-full-results/
https://security.netapp.com/advisory/ntap-20210507-0007/
https://ubuntu.com/security/notices/USN-4938-1
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| linux-libc-dev | CVE-2013-7445 | HIGH | 4.19.208-1 | |
Expand...https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7445
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
| -| linux-libc-dev | CVE-2019-19378 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2019-19449 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19449
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19449
https://security.netapp.com/advisory/ntap-20200103-0001/
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2019-19814 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
| -| linux-libc-dev | CVE-2020-12362 | HIGH | 4.19.208-1 | |
Expand...https://linux.oracle.com/cve/CVE-2020-12362.html
https://linux.oracle.com/errata/ELSA-2021-9434.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-26556 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.kb.cert.org/vuls/id/799380
| -| linux-libc-dev | CVE-2020-26557 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26559 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-26560 | HIGH | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
| -| linux-libc-dev | CVE-2020-36385 | HIGH | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36385
https://git.kernel.org/linus/f5449e74802c1112dea984aec8af7a33c4516af1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1
https://linux.oracle.com/cve/CVE-2020-36385.html
https://linux.oracle.com/errata/ELSA-2021-4777.html
https://security.netapp.com/advisory/ntap-20210720-0004/
https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2
https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-20322 | HIGH | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=4785305c05b25a242e5314cc821f54ade4c18810
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?h=v5.15-rc6&id=6457378fe796815c973f631a1904e147d6ee33b1
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv4/route.c?h=v5.15-rc6&id=67d6d681e15b578c1725bad8ad079e05d1c48a8e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/ipv6/route.c?h=v5.15-rc6&id=a00df2caffed3883c341d5685f830434312e4a43
| -| linux-libc-dev | CVE-2021-3493 | HIGH | 4.19.208-1 | |
Expand...http://packetstormsecurity.com/files/162434/Kernel-Live-Patch-Security-Notice-LSN-0076-1.html
http://packetstormsecurity.com/files/162866/Ubuntu-OverlayFS-Local-Privilege-Escalation.html
http://packetstormsecurity.com/files/165151/Ubuntu-Overlayfs-Local-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3493
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7c03e2cda4a584cadc398e8f6641ca9988a39d52
https://ubuntu.com/security/notices/USN-4915-1
https://ubuntu.com/security/notices/USN-4916-1
https://ubuntu.com/security/notices/USN-4917-1
https://www.openwall.com/lists/oss-security/2021/04/16/1
| -| linux-libc-dev | CVE-2021-3752 | HIGH | 4.19.208-1 | |
Expand...https://lore.kernel.org/lkml/20210714031733.1395549-1-bobo.shaobowang@huawei.com/
https://www.openwall.com/lists/oss-security/2021/09/15/4
| -| linux-libc-dev | CVE-2021-38207 | HIGH | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38207
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d
https://security.netapp.com/advisory/ntap-20210902-0007/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2021-38300 | HIGH | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/09/15/5
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.10
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=37cb28ec7d3a36a5bace7063a3dba633ab110f8b
https://security.netapp.com/advisory/ntap-20211008-0003/
| -| linux-libc-dev | CVE-2021-4028 | HIGH | 4.19.208-1 | |
Expand...https://lkml.org/lkml/2021/10/4/697
| -| linux-libc-dev | CVE-2021-41864 | HIGH | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41864
https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf.git/commit/?id=30e29a9a2bc6a4888335a6ede968b75cd329657a
https://github.com/torvalds/linux/commit/30e29a9a2bc6a4888335a6ede968b75cd329657a
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/
https://security.netapp.com/advisory/ntap-20211029-0004/
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
| -| linux-libc-dev | CVE-2019-15213 | MEDIUM | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15213
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/fe983331d14442a96db3f71066ca0488a8921840.camel@decadent.org.uk/
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
| -| linux-libc-dev | CVE-2019-15794 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
| -| linux-libc-dev | CVE-2019-16089 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16089
https://linux.oracle.com/cve/CVE-2019-16089.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lore.kernel.org/lkml/20190911164013.27364-1-navid.emamdoost@gmail.com/
https://lore.kernel.org/patchwork/patch/1106884/
https://lore.kernel.org/patchwork/patch/1126650/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://support.f5.com/csp/article/K03814795?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4425-1
https://ubuntu.com/security/notices/USN-4439-1
https://ubuntu.com/security/notices/USN-4440-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4425-1/
https://usn.ubuntu.com/4439-1/
https://usn.ubuntu.com/4440-1/
| -| linux-libc-dev | CVE-2019-20794 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2020/08/24/1
https://github.com/sargun/fuse-example
https://security.netapp.com/advisory/ntap-20200608-0001/
https://sourceforge.net/p/fuse/mailman/message/36598753/
| -| linux-libc-dev | CVE-2020-12363 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12363
https://linux.oracle.com/cve/CVE-2020-12363.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-12364 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12364
https://linux.oracle.com/cve/CVE-2020-12364.html
https://linux.oracle.com/errata/ELSA-2021-2314.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00438.html
| -| linux-libc-dev | CVE-2020-14304 | MEDIUM | 4.19.208-1 | |
Expand...https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/20200517172053.GA734488@decadent.org.uk/T/
| -| linux-libc-dev | CVE-2020-15802 | MEDIUM | 4.19.208-1 | |
Expand...https://arxiv.org/abs/2009.11776
https://gizmodo.com/bluetooth-unveils-its-latest-security-issue-with-no-se-1845013709
https://hexhive.epfl.ch/BLURtooth/
https://securityaffairs.co/wordpress/108096/hacking/blurtooth-bluetooth-attack.html
https://www.bluetooth.com/learn-about-bluetooth/bluetooth-technology/bluetooth-security/blurtooth/
https://www.kb.cert.org/vuls/id/589825
https://www.kb.cert.org/vuls/id/589825/
| -| linux-libc-dev | CVE-2020-16120 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16120
https://git.kernel.org/linus/05acefb4872dae89e772729efb194af754c877e8
https://git.kernel.org/linus/48bd024b8a40d73ad6b086de2615738da0c7004f
https://git.kernel.org/linus/56230d956739b9cb1cbde439d76227d77979a04d
https://git.kernel.org/linus/b6650dab404c701d7fe08a108b746542a934da84
https://git.kernel.org/linus/d1d04ef8572bc8c22265057bd3d5a79f223f8f52
https://launchpad.net/bugs/1894980
https://launchpad.net/bugs/1900141
https://linux.oracle.com/cve/CVE-2020-16120.html
https://linux.oracle.com/errata/ELSA-2021-9087.html
https://ubuntu.com/USN-4576-1
https://ubuntu.com/USN-4577-1
https://ubuntu.com/USN-4578-1
https://ubuntu.com/security/notices/USN-4576-1
https://ubuntu.com/security/notices/USN-4577-1
https://ubuntu.com/security/notices/USN-4578-1
https://www.openwall.com/lists/oss-security/2020/10/13/6
https://www.openwall.com/lists/oss-security/2020/10/14/2
| -| linux-libc-dev | CVE-2020-26141 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26141
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26141.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.c3f1d42c6746.I795593fcaae941c471425b8c7d5f7bb185d29142@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.arista.com/en/support/advisories-notices/security-advisories/12602-security-advisory-63
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26145 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/05/11/12
https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26145
https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md
https://linux.oracle.com/cve/CVE-2020-26145.html
https://linux.oracle.com/errata/ELSA-2021-9459.html
https://lore.kernel.org/linux-wireless/20210511200110.9ca6ca7945a9.I1e18b514590af17c155bda86699bc3a971a8dcf4@changeid/
https://papers.mathyvanhoef.com/usenix2021.pdf
https://ubuntu.com/security/notices/USN-4997-1
https://ubuntu.com/security/notices/USN-4997-2
https://ubuntu.com/security/notices/USN-4999-1
https://ubuntu.com/security/notices/USN-5000-1
https://ubuntu.com/security/notices/USN-5000-2
https://ubuntu.com/security/notices/USN-5001-1
https://www.fragattacks.com
| -| linux-libc-dev | CVE-2020-26541 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26541
https://linux.oracle.com/cve/CVE-2020-26541.html
https://linux.oracle.com/errata/ELSA-2021-2570.html
https://lkml.org/lkml/2020/9/15/1871
https://lore.kernel.org/lkml/161428671215.677100.6372209948022011988.stgit@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/1884195.1615482306@warthog.procyon.org.uk/
https://lore.kernel.org/lkml/20200916004927.64276-1-eric.snowberg@oracle.com/
https://lore.kernel.org/lkml/20210122181054.32635-1-eric.snowberg@oracle.com/
https://ubuntu.com/security/notices/USN-5070-1
https://ubuntu.com/security/notices/USN-5106-1
https://ubuntu.com/security/notices/USN-5120-1
| -| linux-libc-dev | CVE-2020-26555 | MEDIUM | 4.19.208-1 | |
Expand...https://kb.cert.org/vuls/id/799380
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NSS6CTGE4UGTJLCOZOASDR3T3SLL6QJZ/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00520.html
| -| linux-libc-dev | CVE-2020-27835 | MEDIUM | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901709
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27835
https://git.kernel.org/linus/3d2a9d642512c21a12d19b9250e7a835dcb41a79
https://linux.oracle.com/cve/CVE-2020-27835.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://ubuntu.com/security/notices/USN-4751-1
| -| linux-libc-dev | CVE-2020-36310 | MEDIUM | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1769283#c148
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36310
https://git.kernel.org/linus/e72436bc3a5206f95bb384e741154166ddb3202e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=e72436bc3a5206f95bb384e741154166ddb3202e
https://linux.oracle.com/cve/CVE-2020-36310.html
https://linux.oracle.com/errata/ELSA-2021-9307.html
| -| linux-libc-dev | CVE-2020-36322 | MEDIUM | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.6
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-36322
https://git.kernel.org/linus/5d069dbe8aaf2a197142558b6fb2978189ba3454
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5d069dbe8aaf2a197142558b6fb2978189ba3454
https://linux.oracle.com/cve/CVE-2020-36322.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://ubuntu.com/security/notices/USN-5136-1
| -| linux-libc-dev | CVE-2021-20317 | MEDIUM | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2005258
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20317
https://git.kernel.org/linus/511885d7061eda3eb1faf3f57dcc936ff75863f1 (5.4-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1
https://linux.oracle.com/cve/CVE-2021-20317.html
https://linux.oracle.com/errata/ELSA-2021-4647.html
| -| linux-libc-dev | CVE-2021-20321 | MEDIUM | 4.19.208-1 | |
Expand...https://lore.kernel.org/all/20211011134508.748956131@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-28950 | MEDIUM | 4.19.208-1 | |
Expand...https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.11.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28950
https://git.kernel.org/linus/775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=775c5033a0d164622d9d10dd0f0a5531639ed3ed
https://linux.oracle.com/cve/CVE-2021-28950.html
https://linux.oracle.com/errata/ELSA-2021-9488.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FB6LUXPEIRLZH32YXWZVEZAD4ZL6SDK2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QRTPQE73ANG7D6M4L4PK5ZQDPO4Y2FVD/
https://ubuntu.com/security/notices/USN-4911-1
https://ubuntu.com/security/notices/USN-4982-1
https://ubuntu.com/security/notices/USN-4984-1
| -| linux-libc-dev | CVE-2021-3640 | MEDIUM | 4.19.208-1 | |
Expand...https://lkml.org/lkml/2021/8/28/238
https://www.openwall.com/lists/oss-security/2021/07/22/1
| -| linux-libc-dev | CVE-2021-3669 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3669
https://lore.kernel.org/all/20210809203554.1562989-1-aquini@redhat.com/
| -| linux-libc-dev | CVE-2021-3744 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3744
https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0
https://linux.oracle.com/cve/CVE-2021-3744.html
https://linux.oracle.com/errata/ELSA-2021-9565.html
https://seclists.org/oss-sec/2021/q3/164
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3759 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3759
https://lore.kernel.org/linux-mm/1626333284-1404-1-git-send-email-nglaive@gmail.com/
https://ubuntu.com/security/notices/USN-5115-1
https://ubuntu.com/security/notices/USN-5117-1
https://ubuntu.com/security/notices/USN-5120-1
https://ubuntu.com/security/notices/USN-5135-1
https://ubuntu.com/security/notices/USN-5136-1
https://ubuntu.com/security/notices/USN-5137-1
https://ubuntu.com/security/notices/USN-5137-2
| -| linux-libc-dev | CVE-2021-3764 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36cf515b9bbe
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5140-1
https://ubuntu.com/security/notices/USN-5161-1
https://ubuntu.com/security/notices/USN-5162-1
https://ubuntu.com/security/notices/USN-5163-1
https://ubuntu.com/security/notices/USN-5164-1
| -| linux-libc-dev | CVE-2021-3772 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3772
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=32f8807a48ae55be0e76880cfe8607a18b5bb0df
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-3847 | MEDIUM | 4.19.208-1 | |
Expand...https://www.openwall.com/lists/oss-security/2021/10/14/3
| -| linux-libc-dev | CVE-2021-3892 | MEDIUM | 4.19.208-1 | |
Expand...https://lore.kernel.org/lkml/20191003154533.875309419@linuxfoundation.org/
| -| linux-libc-dev | CVE-2021-4002 | MEDIUM | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=13e4ad2ce8df6e058ef482a31fdd81c725b0f7ea
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a4a118f2eead1d6c49e00765de89878288d4b890
https://www.openwall.com/lists/oss-security/2021/11/25/1
| -| linux-libc-dev | CVE-2021-4037 | MEDIUM | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=01ea173e103e
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848
| -| linux-libc-dev | CVE-2021-42739 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42739
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6EHZNHNHRLPC2NJKUDS5PJG5AGRYJVJN/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AOWGMZ2MJFUGNA5QSD5JF4QHIC4URATS/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CKMQEOEESIO3GMHAOL3NYS36FER6UTWA/
https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ@mwanda/
https://seclists.org/oss-sec/2021/q2/46
https://security.netapp.com/advisory/ntap-20211118-0001/
https://ubuntu.com/security/notices/USN-5165-1
| -| linux-libc-dev | CVE-2021-43389 | MEDIUM | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/11/05/1
https://bugzilla.redhat.com/show_bug.cgi?id=2013180
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43389
https://git.kernel.org/linus/1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com/
https://seclists.org/oss-sec/2021/q4/39
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/19/1
| -| linux-libc-dev | CVE-2021-43975 | MEDIUM | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43975
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=b922f622592af76b57cbc566eaeccda0b31a3496
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://lore.kernel.org/netdev/163698540868.13805.17800408021782408762.git-patchwork-notify@kernel.org/T/
| -| linux-libc-dev | CVE-2021-43976 | MEDIUM | 4.19.208-1 | |
Expand...https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X24M7KDC4OJOZNS3RDSYC7ELNELOLQ2N/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YODMYMGZYDXQKGJGX7TJG4XV4L5YLLBD/
https://patchwork.kernel.org/project/linux-wireless/patch/YX4CqjfRcTa6bVL+@Zekuns-MBP-16.fios-router.home/
| -| linux-libc-dev | CVE-2004-0230 | LOW | 4.19.208-1 | |
Expand...ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-006.txt.asc
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.3/SCOSA-2005.3.txt
ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.9/SCOSA-2005.9.txt
ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.14/SCOSA-2005.14.txt
ftp://patches.sgi.com/support/free/security/advisories/20040403-01-A.asc
http://kb.juniper.net/JSA10638
http://marc.info/?l=bugtraq&m=108302060014745&w=2
http://marc.info/?l=bugtraq&m=108506952116653&w=2
http://secunia.com/advisories/11440
http://secunia.com/advisories/11458
http://secunia.com/advisories/22341
http://www.cisco.com/warp/public/707/cisco-sa-20040420-tcp-ios.shtml
http://www.kb.cert.org/vuls/id/415294
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.osvdb.org/4030
http://www.securityfocus.com/archive/1/449179/100/0/threaded
http://www.securityfocus.com/bid/10183
http://www.uniras.gov.uk/vuls/2004/236929/index.htm
http://www.us-cert.gov/cas/techalerts/TA04-111A.html
http://www.vupen.com/english/advisories/2006/3983
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-064
https://exchange.xforce.ibmcloud.com/vulnerabilities/15886
https://kc.mcafee.com/corporate/index?page=content&id=SB10053
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2689
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3508
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5711
| -| linux-libc-dev | CVE-2005-3660 | LOW | 4.19.208-1 | |
Expand...http://secunia.com/advisories/18205
http://securityreason.com/securityalert/291
http://securitytracker.com/id?1015402
http://www.idefense.com/intelligence/vulnerabilities/display.php?id=362
http://www.securityfocus.com/bid/16041
http://www.vupen.com/english/advisories/2005/3076
https://exchange.xforce.ibmcloud.com/vulnerabilities/23835
| -| linux-libc-dev | CVE-2007-3719 | LOW | 4.19.208-1 | |
Expand...http://osvdb.org/37127
http://www.cs.huji.ac.il/~dants/papers/Cheat07Security.pdf
| -| linux-libc-dev | CVE-2008-2544 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=213135
| -| linux-libc-dev | CVE-2008-4609 | LOW | 4.19.208-1 | |
Expand...http://blog.robertlee.name/2008/10/conjecture-speculation.html
http://insecure.org/stf/tcp-dos-attack-explained.html
http://lists.immunitysec.com/pipermail/dailydave/2008-October/005360.html
http://marc.info/?l=bugtraq&m=125856010926699&w=2
http://searchsecurity.techtarget.com.au/articles/27154-TCP-is-fundamentally-borked
http://www.cisco.com/en/US/products/products_security_advisory09186a0080af511d.shtml
http://www.cisco.com/en/US/products/products_security_response09186a0080a15120.html
http://www.cpni.gov.uk/Docs/tn-03-09-security-assessment-TCP.pdf
http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html
http://www.outpost24.com/news/news-2008-10-02.html
http://www.us-cert.gov/cas/techalerts/TA09-251A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-048
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6340
https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html
| -| linux-libc-dev | CVE-2010-4563 | LOW | 4.19.208-1 | |
Expand...http://seclists.org/dailydave/2011/q2/25
http://seclists.org/fulldisclosure/2011/Apr/254
| -| linux-libc-dev | CVE-2010-5321 | LOW | 4.19.208-1 | |
Expand...http://linuxtv.org/irc/v4l/index.php?date=2010-07-29
http://www.openwall.com/lists/oss-security/2015/02/08/4
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=827340
https://bugzilla.kernel.org/show_bug.cgi?id=120571
https://bugzilla.redhat.com/show_bug.cgi?id=620629
| -| linux-libc-dev | CVE-2011-4915 | LOW | 4.19.208-1 | |
Expand...http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html
http://www.openwall.com/lists/oss-security/2011/11/07/9
https://lkml.org/lkml/2011/11/7/340
https://seclists.org/oss-sec/2011/q4/571
https://security-tracker.debian.org/tracker/CVE-2011-4915
https://vigilance.fr/vulnerability/Linux-kernel-information-disclosure-about-keyboard-11131
| -| linux-libc-dev | CVE-2011-4917 | LOW | 4.19.208-1 | |
Expand...
| -| linux-libc-dev | CVE-2012-4542 | LOW | 4.19.208-1 | |
Expand...http://marc.info/?l=linux-kernel&m=135903967015813&w=2
http://marc.info/?l=linux-kernel&m=135904012416042&w=2
http://rhn.redhat.com/errata/RHSA-2013-0496.html
http://rhn.redhat.com/errata/RHSA-2013-0579.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
https://bugzilla.redhat.com/show_bug.cgi?id=875360
https://linux.oracle.com/cve/CVE-2012-4542.html
https://linux.oracle.com/errata/ELSA-2013-2534.html
https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=76a274e17114abf1a77de6b651424648ce9e10c8
| -| linux-libc-dev | CVE-2014-9892 | LOW | 4.19.208-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=591b1f455c32206704cbcf426bb30911c260c33e
| -| linux-libc-dev | CVE-2014-9900 | LOW | 4.19.208-1 | |
Expand...http://source.android.com/security/bulletin/2016-08-01.html
http://www.securityfocus.com/bid/92222
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9900
https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=63c317dbee97983004dffdd9f742a20d17150071
https://ubuntu.com/security/notices/USN-3358-1
https://ubuntu.com/security/notices/USN-3359-1
https://ubuntu.com/security/notices/USN-3360-1
https://ubuntu.com/security/notices/USN-3360-2
https://ubuntu.com/security/notices/USN-3364-1
https://ubuntu.com/security/notices/USN-3364-2
https://ubuntu.com/security/notices/USN-3364-3
https://ubuntu.com/security/notices/USN-3371-1
| -| linux-libc-dev | CVE-2015-2877 | LOW | 4.19.208-1 | |
Expand...http://www.antoniobarresi.com/files/cain_advisory.txt
http://www.kb.cert.org/vuls/id/935424
http://www.securityfocus.com/bid/76256
https://bugzilla.redhat.com/show_bug.cgi?id=1252096
https://www.kb.cert.org/vuls/id/BGAR-A2CNKG
https://www.kb.cert.org/vuls/id/BLUU-9ZAHZH
https://www.usenix.org/system/files/conference/woot15/woot15-paper-barresi.pdf
| -| linux-libc-dev | CVE-2016-10723 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10723
https://lore.kernel.org/lkml/195a512f-aecc-f8cf-f409-6c42ee924a8c@i-love.sakura.ne.jp/
https://lore.kernel.org/lkml/cb2d635c-c14d-c2cc-868a-d4c447364f0d@i-love.sakura.ne.jp/
https://patchwork.kernel.org/patch/10395909/
https://patchwork.kernel.org/patch/9842889/
https://www.spinics.net/lists/linux-mm/msg117896.html
| -| linux-libc-dev | CVE-2016-8660 | LOW | 4.19.208-1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8660
https://lore.kernel.org/linux-xfs/895314622.769515.1476375930648.JavaMail.zimbra@redhat.com/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
| -| linux-libc-dev | CVE-2017-0630 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/98213
https://source.android.com/security/bulletin/2017-05-01
https://source.android.com/security/bulletin/2017-05-01#id-in-kernel-trace-subsystem
| -| linux-libc-dev | CVE-2017-13693 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/100502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13693
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://patchwork.kernel.org/patch/9919053/
| -| linux-libc-dev | CVE-2017-13694 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/100500
https://github.com/acpica/acpica/pull/278/commits/4a0243ecb4c94e2d73510d096c5ea4d0711fc6c0
https://patchwork.kernel.org/patch/9806085/
| -| linux-libc-dev | CVE-2018-1121 | LOW | 4.19.208-1 | |
Expand...http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
| -| linux-libc-dev | CVE-2018-12928 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/104593
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12928
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://lore.kernel.org/linux-fsdevel/20180418173028.GA30953@bombadil.infradead.org/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
| -| linux-libc-dev | CVE-2018-17977 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/105539
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
| -| linux-libc-dev | CVE-2019-11191 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://www.openwall.com/lists/oss-security/2019/04/18/5
http://www.openwall.com/lists/oss-security/2019/05/22/7
http://www.securityfocus.com/bid/107887
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11191
https://ubuntu.com/security/notices/USN-4006-1
https://ubuntu.com/security/notices/USN-4006-2
https://ubuntu.com/security/notices/USN-4007-1
https://ubuntu.com/security/notices/USN-4007-2
https://ubuntu.com/security/notices/USN-4008-1
https://ubuntu.com/security/notices/USN-4008-3
https://usn.ubuntu.com/4006-1/
https://usn.ubuntu.com/4006-2/
https://usn.ubuntu.com/4007-1/
https://usn.ubuntu.com/4007-2/
https://usn.ubuntu.com/4008-1/
https://usn.ubuntu.com/4008-3/
https://www.openwall.com/lists/oss-security/2019/04/03/4
https://www.openwall.com/lists/oss-security/2019/04/03/4/1
| -| linux-libc-dev | CVE-2019-12378 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108475
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=95baa60a0da80a0143e3ddd4d3725758b4513825
https://linux.oracle.com/cve/CVE-2019-12378.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/229
| -| linux-libc-dev | CVE-2019-12379 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108478
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-next&id=84ecc2f6eb1cb12e6d44818f94fa49b50f06e6ac
https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/tty.git/commit/?h=tty-testing&id=15b3cd8ef46ad1b100e0d3c7e38774f330726820
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
| -| linux-libc-dev | CVE-2019-12380 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108477
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12380
https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=4e78921ba4dd0aca1cc89168f45039add4183f8e
https://linux.oracle.com/cve/CVE-2019-12380.html
https://linux.oracle.com/errata/ELSA-2020-5913.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://ubuntu.com/security/notices/USN-4414-1
https://ubuntu.com/security/notices/USN-4427-1
https://ubuntu.com/security/notices/USN-4439-1
https://usn.ubuntu.com/4414-1/
https://usn.ubuntu.com/4427-1/
https://usn.ubuntu.com/4439-1/
| -| linux-libc-dev | CVE-2019-12381 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108473
https://bugzilla.redhat.com/show_bug.cgi?id=1715501
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=425aa0e1d01513437668fa3d4a971168bbaa8515
https://linux.oracle.com/cve/CVE-2019-12381.html
https://linux.oracle.com/errata/ELSA-2019-4746.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/25/230
| -| linux-libc-dev | CVE-2019-12382 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
http://www.securityfocus.com/bid/108474
https://cgit.freedesktop.org/drm/drm-misc/commit/?id=9f1f1a2dab38d4ce87a13565cf4dc1b73bef3a5f
https://linux.oracle.com/cve/CVE-2019-12382.html
https://linux.oracle.com/errata/ELSA-2020-1016.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLGWJKLMTBBB53D5QLS4HOY2EH246WBE/
https://lkml.org/lkml/2019/5/24/843
https://lore.kernel.org/lkml/87o93u7d3s.fsf@intel.com/
https://salsa.debian.org/kernel-team/kernel-sec/blob/master/retired/CVE-2019-12382
| -| linux-libc-dev | CVE-2019-12455 | LOW | 4.19.208-1 | |
Expand...https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git/commit/?h=sunxi/clk-for-5.3&id=fcdf445ff42f036d22178b49cf64e92d527c1330
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J36BIJTKEPUOZKJNHQBUZA47RQONUKOI/
https://security.netapp.com/advisory/ntap-20190710-0002/
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2010240.html
| -| linux-libc-dev | CVE-2019-12456 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00039.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00040.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1717182
https://git.kernel.org/pub/scm/linux/kernel/git/mkp/scsi.git/commit/?h=5.3/scsi-queue&id=86e5aca7fa2927060839f3e3b40c8bd65a7e8d1e
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MDURACJVGIBIYBSGDZJTRDPX46H5WPZW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OBJHGQXA4PQ5EOGCOXEH3KFDNVZ2I4X7/
https://lkml.org/lkml/2019/5/29/1164
https://support.f5.com/csp/article/K84310302
https://support.f5.com/csp/article/K84310302?utm_source=f5support&utm_medium=RSS
| -| linux-libc-dev | CVE-2019-12615 | LOW | 4.19.208-1 | |
Expand...http://www.securityfocus.com/bid/108549
https://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git/commit/?id=80caf43549e7e41a695c6d1e11066286538b336f
https://security.netapp.com/advisory/ntap-20190710-0002/
https://support.f5.com/csp/article/K60924046
https://support.f5.com/csp/article/K60924046?utm_source=f5support&utm_medium=RSS
https://www.mail-archive.com/linux-kernel@vger.kernel.org/msg2014901.html
| -| linux-libc-dev | CVE-2019-16229 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150469#c3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16229
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16230 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1150468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16230
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
| -| linux-libc-dev | CVE-2019-16231 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00039.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16231
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=85ac30fa2e24f628e9f4f9344460f4015d33fd7d
https://linux.oracle.com/cve/CVE-2019-16231.html
https://linux.oracle.com/errata/ELSA-2020-5533.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4225-1
https://ubuntu.com/security/notices/USN-4225-2
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4225-1/
https://usn.ubuntu.com/4225-2/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2019-16232 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16232
https://linux.oracle.com/cve/CVE-2019-16232.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYIFGYEDQXP5DVJQQUARQRK2PXKBKQGY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YWWOOJKZ4NQYN4RMFIVJ3ZIXKJJI3MKP/
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4284-1
https://ubuntu.com/security/notices/USN-4285-1
https://ubuntu.com/security/notices/USN-4287-1
https://ubuntu.com/security/notices/USN-4287-2
https://ubuntu.com/security/notices/USN-4904-1
https://usn.ubuntu.com/4284-1/
https://usn.ubuntu.com/4285-1/
https://usn.ubuntu.com/4287-1/
https://usn.ubuntu.com/4287-2/
| -| linux-libc-dev | CVE-2019-16233 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00035.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16233
https://linux.oracle.com/cve/CVE-2019-16233.html
https://linux.oracle.com/errata/ELSA-2020-5508.html
https://lkml.org/lkml/2019/9/9/487
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-16234 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00064.html
http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00010.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16234
https://linux.oracle.com/cve/CVE-2019-16234.html
https://linux.oracle.com/errata/ELSA-2020-5804.html
https://lkml.org/lkml/2019/9/9/487
https://lore.kernel.org/lkml/CADJ_3a8WFrs5NouXNqS5WYe7rebFP+_A5CheeqAyD_p7DFJJcg@mail.gmail.com/
https://security.netapp.com/advisory/ntap-20191004-0001/
https://ubuntu.com/security/notices/USN-4342-1
https://ubuntu.com/security/notices/USN-4344-1
https://ubuntu.com/security/notices/USN-4345-1
https://ubuntu.com/security/notices/USN-4346-1
https://usn.ubuntu.com/4342-1/
https://usn.ubuntu.com/4344-1/
https://usn.ubuntu.com/4345-1/
https://usn.ubuntu.com/4346-1/
| -| linux-libc-dev | CVE-2019-19064 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157300
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19064
https://github.com/torvalds/linux/commit/057b8945f78f76d0b04eeb5c27cd9225e5e7ad86
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
https://ubuntu.com/security/notices/USN-4300-1
https://usn.ubuntu.com/4300-1/
| -| linux-libc-dev | CVE-2019-19070 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.suse.com/show_bug.cgi?id=1157294
https://github.com/torvalds/linux/commit/d3b0ffa1d75d5305ebe34735598993afbb8a869d
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O3PSDE6PTOTVBK2YTKB2TFQP2SUBVSNF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PY7LJMSPAGRIKABJPDKQDTXYW3L5RX2T/
| -| linux-libc-dev | CVE-2019-19083 | LOW | 4.19.208-1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.8
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19083
https://github.com/torvalds/linux/commit/055e547478a11a6360c7ce05e2afc3e366968a12
https://security.netapp.com/advisory/ntap-20191205-0001/
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4226-1
https://ubuntu.com/security/notices/USN-4227-1
https://ubuntu.com/security/notices/USN-4227-2
https://usn.ubuntu.com/4208-1/
https://usn.ubuntu.com/4226-1/
https://usn.ubuntu.com/4227-1/
https://usn.ubuntu.com/4227-2/
| -| linux-libc-dev | CVE-2020-11725 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11725
https://github.com/torvalds/linux/blob/3b2549a3740efb8af0150415737067d87e466c5b/sound/core/control.c#L1434-L1474
https://lore.kernel.org/alsa-devel/s5h4ktmlfpx.wl-tiwai@suse.de/
https://twitter.com/yabbadabbadrew/status/1248632267028582400
| -| linux-libc-dev | CVE-2020-27820 | LOW | 4.19.208-1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1901726
https://lore.kernel.org/dri-devel/20201103194912.184413-2-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-3-jcline@redhat.com/
https://lore.kernel.org/dri-devel/20201103194912.184413-4-jcline@redhat.com/
| -| linux-libc-dev | CVE-2020-35501 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35501
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://www.openwall.com/lists/oss-security/2021/02/18/1
| -| linux-libc-dev | CVE-2021-0929 | LOW | 4.19.208-1 | |
Expand...
| -| linux-libc-dev | CVE-2021-26934 | LOW | 4.19.208-1 | |
Expand...http://xenbits.xen.org/xsa/advisory-363.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26934
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
| -| linux-libc-dev | CVE-2021-32078 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32078
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=298a58e165e447ccfaae35fe9f651f9d7e15166f
https://git.kernel.org/linus/298a58e165e447ccfaae35fe9f651f9d7e15166f (5.13-rc1)
https://github.com/torvalds/linux/commit/298a58e165e447ccfaae35fe9f651f9d7e15166f
https://kirtikumarar.com/CVE-2021-32078.txt
https://security.netapp.com/advisory/ntap-20210813-0002/
| -| linux-libc-dev | CVE-2021-3760 | LOW | 4.19.208-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3760
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1b1499a817c90fd1ce9453a2c98d2a01cca0e775
https://ubuntu.com/security/notices/USN-5139-1
https://ubuntu.com/security/notices/USN-5165-1
https://www.openwall.com/lists/oss-security/2021/10/26/2
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mariadb-common | CVE-2021-35604 | MEDIUM | 1:10.3.31-0+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| ncurses-bin | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - - -#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) - - -**alpine** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| - - -#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:4816fcc7f4f3a5a6db13aa70aa3d374fec33e096051be22db6a72d96cf2d8da1 (debian 10.11) - - -**debian** - - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| apt | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| bash | CVE-2019-18276 | LOW | 5.0-4 | |
Expand...http://packetstormsecurity.com/files/155498/Bash-5.0-Patch-11-Privilege-Escalation.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
https://linux.oracle.com/cve/CVE-2019-18276.html
https://linux.oracle.com/errata/ELSA-2021-1679.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202105-34
https://security.netapp.com/advisory/ntap-20200430-0003/
https://www.youtube.com/watch?v=-wGtxJ8opa8
| -| bsdutils | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| coreutils | CVE-2016-2781 | LOW | 8.30-3 | |
Expand...http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
| -| coreutils | CVE-2017-18018 | LOW | 8.30-3 | |
Expand...http://lists.gnu.org/archive/html/coreutils/2017-12/msg00045.html
| -| curl | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| curl | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| curl | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| fdisk | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| gcc-8-base | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| gcc-8-base | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| gpgv | CVE-2019-14855 | LOW | 2.2.12-1+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14855
https://dev.gnupg.org/T4755
https://eprint.iacr.org/2020/014.pdf
https://lists.gnupg.org/pipermail/gnupg-announce/2019q4/000442.html
https://rwc.iacr.org/2020/slides/Leurent.pdf
https://ubuntu.com/security/notices/USN-4516-1
https://usn.ubuntu.com/4516-1/
| -| libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| -| libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc-l10n | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-l10n | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc-l10n | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc-l10n | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc-l10n | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-l10n | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc-l10n | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-l10n | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-l10n | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-l10n | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-l10n | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-l10n | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-l10n | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-l10n | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com//security-alerts/cpujul2021.html
| -| libcurl4 | CVE-2021-22922 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22922.html
https://hackerone.com/reports/1213175
https://linux.oracle.com/cve/CVE-2021-22922.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22923 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22923.html
https://hackerone.com/reports/1213181
https://linux.oracle.com/cve/CVE-2021-22923.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libcurl4 | CVE-2021-22924 | LOW | 7.64.0-4+deb10u2 | |
Expand...https://curl.se/docs/CVE-2021-22924.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22924
https://hackerone.com/reports/1223565
https://linux.oracle.com/cve/CVE-2021-22924.html
https://linux.oracle.com/errata/ELSA-2021-3582.html
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r61db8e7dcb56dc000a5387a88f7a473bacec5ee01b9ff3f55308aacc@%3Cusers.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/rbf4ce74b0d1fa9810dec50ba3ace0caeea677af7c27a97111c06ccb7@%3Cusers.kafka.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://security.netapp.com/advisory/ntap-20210902-0003/
https://ubuntu.com/security/notices/USN-5021-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libfdisk1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libgcc1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libgcc1 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libgcrypt20 | CVE-2021-33560 | HIGH | 1.8.4-5+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33560
https://dev.gnupg.org/T5305
https://dev.gnupg.org/T5328
https://dev.gnupg.org/T5466
https://dev.gnupg.org/rCe8b7f10be275bcedb5fc05ed4837a89bfd605c61
https://eprint.iacr.org/2021/923
https://linux.oracle.com/cve/CVE-2021-33560.html
https://linux.oracle.com/errata/ELSA-2021-4409.html
https://lists.debian.org/debian-lts-announce/2021/06/msg00021.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BKKTOIGFW2SGN3DO2UHHVZ7MJSYN4AAB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7OAPCUGPF3VLA7QAJUQSL255D4ITVTL/
https://ubuntu.com/security/notices/USN-5080-1
https://ubuntu.com/security/notices/USN-5080-2
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| libgcrypt20 | CVE-2019-13627 | MEDIUM | 1.8.4-5+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00018.html
http://www.openwall.com/lists/oss-security/2019/10/02/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13627
https://dev.gnupg.org/T4683
https://github.com/gpg/libgcrypt/releases/tag/libgcrypt-1.8.5
https://linux.oracle.com/cve/CVE-2019-13627.html
https://linux.oracle.com/errata/ELSA-2020-4482.html
https://lists.debian.org/debian-lts-announce/2019/09/msg00024.html
https://lists.debian.org/debian-lts-announce/2020/01/msg00001.html
https://minerva.crocs.fi.muni.cz/
https://security-tracker.debian.org/tracker/CVE-2019-13627
https://security.gentoo.org/glsa/202003-32
https://ubuntu.com/security/notices/USN-4236-1
https://ubuntu.com/security/notices/USN-4236-2
https://ubuntu.com/security/notices/USN-4236-3
https://usn.ubuntu.com/4236-1/
https://usn.ubuntu.com/4236-2/
https://usn.ubuntu.com/4236-3/
| -| libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| -| libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| -| libgssapi-krb5-2 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libgssapi-krb5-2 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libidn2-0 | CVE-2019-12290 | HIGH | 2.0.5-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00009.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12290
https://gitlab.com/libidn/libidn2/commit/241e8f486134793cb0f4a5b0e5817a97883401f5
https://gitlab.com/libidn/libidn2/commit/614117ef6e4c60e1950d742e3edf0a0ef8d389de
https://gitlab.com/libidn/libidn2/merge_requests/71
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFT76Y7OSGPZV3EBEHD6ISVUM3DLARM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KXDKYWFV6N2HHVSE67FFDM7G3FEL2ZNE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ONG3GJRRJO35COPGVJXXSZLU4J5Y42AT/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSI4TI2JTQWQ3YEUX5X36GTVGKO4QKZ5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U6ZXL2RDNQRAHCMKWPOMJFKYJ344X4HL/
https://security.gentoo.org/glsa/202003-63
https://ubuntu.com/security/notices/USN-4168-1
https://usn.ubuntu.com/4168-1/
| -| libk5crypto3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libk5crypto3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5-3 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | |
Expand...http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304
http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml
http://www.redhat.com/support/errata/RHSA-2005-012.html
http://www.securityfocus.com/bid/11289
http://www.trustix.org/errata/2004/0050
https://exchange.xforce.ibmcloud.com/vulnerabilities/17583
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497
| -| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://rhn.redhat.com/errata/RHSA-2015-2131.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://www.securitytracker.com/id/1034221
https://bugzilla.redhat.com/show_bug.cgi?id=1238322
https://linux.oracle.com/cve/CVE-2015-3276.html
https://linux.oracle.com/errata/ELSA-2015-2131.html
| -| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://www.openldap.org/its/index.cgi?findid=8703
| -| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html
http://www.openldap.org/its/index.cgi/Incoming?id=8759
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html
https://access.redhat.com/errata/RHBA-2019:3674
https://bugs.openldap.org/show_bug.cgi?id=9266
https://bugzilla.redhat.com/show_bug.cgi?id=1740070
https://kc.mcafee.com/corporate/index?page=content&id=SB10365
| -| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941
https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2
https://github.com/lz4/lz4/issues/801
https://github.com/lz4/lz4/pull/756
https://github.com/lz4/lz4/pull/760
https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E
https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E
https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E
https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libncurses6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libncursesw6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libnghttp2-14 | CVE-2020-11080 | HIGH | 1.36.0-2+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00024.html
https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
https://linux.oracle.com/cve/CVE-2020-11080.html
https://linux.oracle.com/errata/ELSA-2020-5765.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4OOYAMJVLLCLXDTHW3V5UXNULZBBK4O6/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAC2AA36OTRHKSVM5OV7TTVB3CZIGEFL/
https://www.debian.org/security/2020/dsa-4696
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libpcre3 | CVE-2020-14155 | MEDIUM | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://about.gitlab.com/releases/2020/07/01/security-release-13-1-2-release/
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-14155
https://linux.oracle.com/cve/CVE-2020-14155.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libpcre3 | CVE-2017-11164 | LOW | 2:8.39-12 | |
Expand...http://openwall.com/lists/oss-security/2017/07/11/3
http://www.securityfocus.com/bid/99575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11164
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libpcre3 | CVE-2017-16231 | LOW | 2:8.39-12 | |
Expand...http://packetstormsecurity.com/files/150897/PCRE-8.41-Buffer-Overflow.html
http://seclists.org/fulldisclosure/2018/Dec/33
http://www.openwall.com/lists/oss-security/2017/11/01/11
http://www.openwall.com/lists/oss-security/2017/11/01/3
http://www.openwall.com/lists/oss-security/2017/11/01/7
http://www.openwall.com/lists/oss-security/2017/11/01/8
http://www.securityfocus.com/bid/101688
https://bugs.exim.org/show_bug.cgi?id=2047
| -| libpcre3 | CVE-2017-7245 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2017-7246 | LOW | 2:8.39-12 | |
Expand...http://www.securityfocus.com/bid/97067
https://access.redhat.com/errata/RHSA-2018:2486
https://blogs.gentoo.org/ago/2017/03/20/libpcre-two-stack-based-buffer-overflow-write-in-pcre32_copy_substring-pcre_get-c/
https://security.gentoo.org/glsa/201710-25
| -| libpcre3 | CVE-2019-20838 | LOW | 2:8.39-12 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2021/Feb/14
https://bugs.gentoo.org/717920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20838
https://linux.oracle.com/cve/CVE-2019-20838.html
https://linux.oracle.com/errata/ELSA-2021-4373.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT212147
https://www.pcre.org/original/changelog.txt
| -| libseccomp2 | CVE-2019-9893 | LOW | 2.3.3-4 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00027.html
http://www.paul-moore.com/blog/d/2019/03/libseccomp_v240.html
https://access.redhat.com/errata/RHSA-2019:3624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9893
https://github.com/seccomp/libseccomp/issues/139
https://linux.oracle.com/cve/CVE-2019-9893.html
https://linux.oracle.com/errata/ELSA-2019-3624.html
https://seclists.org/oss-sec/2019/q1/179
https://security.gentoo.org/glsa/201904-18
https://ubuntu.com/security/notices/USN-4001-1
https://ubuntu.com/security/notices/USN-4001-2
https://usn.ubuntu.com/4001-1/
https://usn.ubuntu.com/4001-2/
https://www.openwall.com/lists/oss-security/2019/03/15/1
| -| libsepol1 | CVE-2021-36084 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065
https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml
https://linux.oracle.com/cve/CVE-2021-36084.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36085 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31124
https://github.com/SELinuxProject/selinux/commit/2d35fcc7e9e976a2346b1de20e54f8663e8a6cba
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-421.yaml
https://linux.oracle.com/cve/CVE-2021-36085.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36086 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32177
https://github.com/SELinuxProject/selinux/commit/c49a8ea09501ad66e799ea41b8154b6770fec2c8
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-536.yaml
https://linux.oracle.com/cve/CVE-2021-36086.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
| -| libsepol1 | CVE-2021-36087 | LOW | 2.8-1 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675
https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521
https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml
https://linux.oracle.com/cve/CVE-2021-36087.html
https://linux.oracle.com/errata/ELSA-2021-4513.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/
https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/
| -| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libsqlite3-0 | CVE-2019-19603 | HIGH | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19603
https://github.com/sqlite/sqlite/commit/527cbd4a104cb93bf3994b3dd3619a6299a78b13
https://linux.oracle.com/cve/CVE-2019-19603.html
https://linux.oracle.com/errata/ELSA-2021-4396.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
https://www.sqlite.org/
| -| libsqlite3-0 | CVE-2019-19645 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
https://security.netapp.com/advisory/ntap-20191223-0001/
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2019-19924 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19924
https://github.com/sqlite/sqlite/commit/8654186b0236d556aa85528c2573ee0b6ab71be3
https://linux.oracle.com/cve/CVE-2019-19924.html
https://linux.oracle.com/errata/ELSA-2020-1810.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20200114-0003/
https://ubuntu.com/security/notices/USN-4298-1
https://usn.ubuntu.com/4298-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-13631 | MEDIUM | 3.27.2-3+deb10u1 | |
Expand...http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Nov/19
http://seclists.org/fulldisclosure/2020/Nov/20
http://seclists.org/fulldisclosure/2020/Nov/22
https://bugs.chromium.org/p/chromium/issues/detail?id=1080459
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13631
https://linux.oracle.com/cve/CVE-2020-13631.html
https://linux.oracle.com/errata/ELSA-2020-4442.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L7KXQWHIY2MQP4LNM6ODWJENMXYYQYBN/
https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200608-0002/
https://sqlite.org/src/info/eca0ba2cf4c0fdf7
https://support.apple.com/kb/HT211843
https://support.apple.com/kb/HT211844
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://support.apple.com/kb/HT211935
https://support.apple.com/kb/HT211952
https://ubuntu.com/security/notices/USN-4394-1
https://usn.ubuntu.com/4394-1/
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
| -| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244
https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348
https://ubuntu.com/security/notices/USN-4205-1
https://usn.ubuntu.com/4205-1/
https://www.oracle.com/security-alerts/cpuapr2020.html
| -| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc
https://security.gentoo.org/glsa/202007-26
https://security.netapp.com/advisory/ntap-20200416-0001/
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpujan2021.html
https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/security-alerts/cpuoct2020.html
https://www.sqlite.org/src/info/d09f8c3621d5f7f8
https://www3.sqlite.org/cgi/src/info/b64674919f673602
| -| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://www.sqlite.org/forum/forumpost/718c0a8d17
| -| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| -| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| -| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| -| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libsystemd0 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libsystemd0 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libsystemd0 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libtasn1-6 | CVE-2018-1000654 | LOW | 4.13-3 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00018.html
http://www.securityfocus.com/bid/105151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000654
https://gitlab.com/gnutls/libtasn1/issues/4
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| -| libtinfo6 | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| libudev1 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2019-3844 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108096
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3844
https://linux.oracle.com/cve/CVE-2019-3844.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2013-4392 | LOW | 241-7~deb10u8 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| -| libudev1 | CVE-2019-20386 | LOW | 241-7~deb10u8 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00014.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-20386
https://github.com/systemd/systemd/commit/b2774a3ae692113e1f47a336a6c09bac9cfb49ad
https://linux.oracle.com/cve/CVE-2019-20386.html
https://linux.oracle.com/errata/ELSA-2020-4553.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZPCOMW5X6IZZXASCDD2CNW2DLF3YADC/
https://security.netapp.com/advisory/ntap-20200210-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| -| libudev1 | CVE-2020-13529 | LOW | 241-7~deb10u8 | |
Expand...http://www.openwall.com/lists/oss-security/2021/08/04/2
http://www.openwall.com/lists/oss-security/2021/08/17/3
http://www.openwall.com/lists/oss-security/2021/09/07/3
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529
https://linux.oracle.com/cve/CVE-2020-13529.html
https://linux.oracle.com/errata/ELSA-2021-4361.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/
https://security.gentoo.org/glsa/202107-48
https://security.netapp.com/advisory/ntap-20210625-0005/
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142
https://ubuntu.com/security/notices/USN-5013-1
https://ubuntu.com/security/notices/USN-5013-2
| -| libudev1 | CVE-2020-13776 | LOW | 241-7~deb10u8 | |
Expand...https://github.com/systemd/systemd/issues/15985
https://linux.oracle.com/cve/CVE-2020-13776.html
https://linux.oracle.com/errata/ELSA-2021-1611.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IYGLFEKG45EYBJ7TPQMLWROWPTZBEU63/
https://security.netapp.com/advisory/ntap-20200611-0003/
| -| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| -| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| -| locales | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33574
https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| locales | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
| -| locales | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
| -| locales | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
| -| locales | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| locales | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
| -| locales | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| locales | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| locales | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| locales | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| locales | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| locales | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| locales | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| locales | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
| -| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| -| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| -| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| -| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
| -| passwd | CVE-2019-19882 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.archlinux.org/task/64836
https://bugs.gentoo.org/702252
https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75
https://github.com/shadow-maint/shadow/pull/199
https://github.com/void-linux/void-packages/pull/17580
https://security.gentoo.org/glsa/202008-09
| -| perl-base | CVE-2020-16156 | MEDIUM | 5.28.1-6+deb10u1 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| -| perl-base | CVE-2011-4116 | LOW | 5.28.1-6+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| -| tar | CVE-2005-2541 | LOW | 1.30+dfsg-6 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| -| tar | CVE-2019-9923 | LOW | 1.30+dfsg-6 | |
Expand...http://git.savannah.gnu.org/cgit/tar.git/commit/?id=cb07844454d8cc9fb21f53ace75975f91185a120
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00077.html
http://savannah.gnu.org/bugs/?55369
https://bugs.launchpad.net/ubuntu/+source/tar/+bug/1810241
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9923
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://ubuntu.com/security/notices/USN-4692-1
| -| tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
| -| util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| - -**jar** - - -| No Vulnerabilities found | -|:---------------------------------| - - - -**gobinary** - - -| No Vulnerabilities found | -|:---------------------------------| - - - diff --git a/stable/vaultwarden/13.0.8/templates/_configmap.tpl b/stable/vaultwarden/13.0.8/templates/_configmap.tpl deleted file mode 100644 index 8809925abdf..00000000000 --- a/stable/vaultwarden/13.0.8/templates/_configmap.tpl +++ /dev/null @@ -1,116 +0,0 @@ -{{/* Define the configmap */}} -{{- define "vaultwarden.configmap" -}} ---- -apiVersion: v1 -kind: ConfigMap -metadata: - name: vaultwardenconfig -data: - ROCKET_PORT: "8080" - SIGNUPS_ALLOWED: {{ .Values.vaultwarden.allowSignups | quote }} - {{- if .Values.vaultwarden.signupDomains }} - SIGNUPS_DOMAINS_WHITELIST: {{ join "," .Values.vaultwarden.signupDomains | quote }} - {{- end }} - {{- if and (eq .Values.vaultwarden.verifySignup true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Signup verification requires SMTP to be enabled" nil}}{{end}} - SIGNUPS_VERIFY: {{ .Values.vaultwarden.verifySignup | quote }} - {{- if and (eq .Values.vaultwarden.requireEmail true) (eq .Values.vaultwarden.smtp.enabled false) }}{{ required "Requiring emails for login depends on SMTP" nil}}{{end}} - REQUIRE_DEVICE_EMAIL: {{ .Values.vaultwarden.requireEmail | quote }} - {{- if .Values.vaultwarden.emailAttempts }} - EMAIL_ATTEMPTS_LIMIT: {{ .Values.vaultwarden.emailAttempts | quote }} - {{- end }} - {{- if .Values.vaultwarden.emailTokenExpiration }} - EMAIL_EXPIRATION_TIME: {{ .Values.vaultwarden.emailTokenExpiration | quote }} - {{- end }} - INVITATIONS_ALLOWED: {{ .Values.vaultwarden.allowInvitation | quote }} - {{- if .Values.vaultwarden.defaultInviteName }} - INVITATION_ORG_NAME: {{ .Values.vaultwarden.defaultInviteName | quote }} - {{- end }} - SHOW_PASSWORD_HINT: {{ .Values.vaultwarden.showPasswordHint | quote }} - WEBSOCKET_ENABLED: {{ .Values.vaultwarden.enableWebsockets | quote }} - WEB_VAULT_ENABLED: {{ .Values.vaultwarden.enableWebVault | quote }} - ORG_CREATION_USERS: {{ .Values.vaultwarden.orgCreationUsers | quote }} - {{- if .Values.vaultwarden.attachmentLimitOrg }} - ORG_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitOrg | quote }} - {{- end }} - {{- if .Values.vaultwarden.attachmentLimitUser }} - USER_ATTACHMENT_LIMIT: {{ .Values.vaultwarden.attachmentLimitUser | quote }} - {{- end }} - {{- if .Values.vaultwarden.hibpApiKey }} - HIBP_API_KEY: {{ .Values.vaultwarden.hibpApiKey | quote }} - {{- end }} - {{- include "vaultwarden.dbTypeValid" . }} - {{- if .Values.database.retries }} - DB_CONNECTION_RETRIES: {{ .Values.database.retries | quote }} - {{- end }} - {{- if .Values.database.maxConnections }} - DATABASE_MAX_CONNS: {{ .Values.database.maxConnections | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.smtp.enabled true }} - SMTP_HOST: {{ required "SMTP host is required to enable SMTP" .Values.vaultwarden.smtp.host | quote }} - SMTP_FROM: {{ required "SMTP sender address ('from') is required to enable SMTP" .Values.vaultwarden.smtp.from | quote }} - {{- if .Values.vaultwarden.smtp.fromName }} - SMTP_FROM_NAME: {{ .Values.vaultwarden.smtp.fromName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.ssl }} - SMTP_SSL: {{ .Values.vaultwarden.smtp.ssl | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.port }} - SMTP_PORT: {{ .Values.vaultwarden.smtp.port | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.authMechanism }} - SMTP_AUTH_MECHANISM: {{ .Values.vaultwarden.smtp.authMechanism | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.heloName }} - HELO_NAME: {{ .Values.vaultwarden.smtp.heloName | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.timeout }} - SMTP_TIMEOUT: {{ .Values.vaultwarden.smtp.timeout | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidHostname }} - SMTP_ACCEPT_INVALID_HOSTNAMES: {{ .Values.vaultwarden.smtp.invalidHostname | quote }} - {{- end }} - {{- if .Values.vaultwarden.smtp.invalidCertificate }} - SMTP_ACCEPT_INVALID_CERTS: {{ .Values.vaultwarden.smtp.invalidCertificate | quote }} - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.log.file }} - LOG_FILE: {{ .Values.vaultwarden.log.file | quote }} - {{- end }} - {{- if or .Values.vaultwarden.log.level .Values.vaultwarden.log.timeFormat }} - EXTENDED_LOGGING: "true" - {{- end }} - {{- if .Values.vaultwarden.log.level }} - {{- include "vaultwarden.logLevelValid" . }} - LOG_LEVEL: {{ .Values.vaultwarden.log.level | quote }} - {{- end }} - {{- if .Values.vaultwarden.log.timeFormat }} - LOG_TIMESTAMP_FORMAT: {{ .Values.vaultwarden.log.timeFormat | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.disableDownload }} - DISABLE_ICON_DOWNLOAD: {{ .Values.vaultwarden.icons.disableDownload | quote }} - {{- if and (not .Values.vaultwarden.icons.cache) (eq .Values.vaultwarden.icons.disableDownload "true") }} - ICON_CACHE_TTL: "0" - {{- end }} - {{- end }} - {{- if .Values.vaultwarden.icons.cache }} - ICON_CACHE_TTL: {{ .Values.vaultwarden.icons.cache | quote }} - {{- end }} - {{- if .Values.vaultwarden.icons.cacheFailed }} - ICON_CACHE_NEGTTL: {{ .Values.vaultwarden.icons.cacheFailed | quote }} - {{- end }} - {{- if eq .Values.vaultwarden.admin.enabled true }} - {{- if eq .Values.vaultwarden.admin.disableAdminToken true }} - DISABLE_ADMIN_TOKEN: "true" - {{- end }} - {{- end }} - {{- if eq .Values.vaultwarden.yubico.enabled true }} - {{- if .Values.vaultwarden.yubico.server }} - YUBICO_SERVER: {{ .Values.vaultwarden.yubico.server | quote }} - {{- end }} - {{- end }} - {{- if eq .Values.database.type "sqlite" }} - ENABLE_DB_WAL: {{ .Values.database.wal | quote }} - {{- else }} - ENABLE_DB_WAL: "false" - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.8/templates/_secrets.tpl b/stable/vaultwarden/13.0.8/templates/_secrets.tpl deleted file mode 100644 index ca5ec74b0af..00000000000 --- a/stable/vaultwarden/13.0.8/templates/_secrets.tpl +++ /dev/null @@ -1,36 +0,0 @@ -{{/* Define the secrets */}} -{{- define "vaultwarden.secrets" -}} - -{{- $adminToken := "" }} -{{- if eq .Values.vaultwarden.admin.enabled true }} -{{- $adminToken = .Values.vaultwarden.admin.token | default (randAlphaNum 48) | b64enc | quote }} -{{- end -}} - -{{- $smtpUser := "" }} -{{- if and (eq .Values.vaultwarden.smtp.enabled true ) (.Values.vaultwarden.smtp.user) }} -{{- $smtpUser = .Values.vaultwarden.smtp.user | b64enc | quote }} -{{- end -}} - -{{- $yubicoClientId := "" }} -{{- if eq .Values.vaultwarden.yubico.enabled true }} -{{- $yubicoClientId = required "Yubico Client ID required" .Values.vaultwarden.yubico.clientId | toString | b64enc | quote }} -{{- end -}} ---- - -apiVersion: v1 -kind: Secret -metadata: - name: vaultwardensecret -data: - {{- if ne $adminToken "" }} - ADMIN_TOKEN: {{ $adminToken }} - {{- end }} - {{- if ne $smtpUser "" }} - SMTP_USERNAME: {{ $smtpUser }} - SMTP_PASSWORD: {{ required "Must specify SMTP password" .Values.vaultwarden.smtp.password | b64enc | quote }} - {{- end }} - {{- if ne $yubicoClientId "" }} - YUBICO_CLIENT_ID: {{ $yubicoClientId }} - YUBICO_SECRET_KEY: {{ required "Yubico Secret Key required" .Values.vaultwarden.yubico.secretKey | b64enc | quote }} - {{- end }} -{{- end -}} diff --git a/stable/vaultwarden/13.0.8/templates/_validate.tpl b/stable/vaultwarden/13.0.8/templates/_validate.tpl deleted file mode 100644 index e4832c2f6e5..00000000000 --- a/stable/vaultwarden/13.0.8/templates/_validate.tpl +++ /dev/null @@ -1,17 +0,0 @@ -{{/* -Ensure valid DB type is select, defaults to SQLite -*/}} -{{- define "vaultwarden.dbTypeValid" -}} -{{- if not (or (eq .Values.database.type "postgresql") (eq .Values.database.type "mysql") (eq .Values.database.type "sqlite")) }} -{{- required "Invalid database type" nil }} -{{- end -}} -{{- end -}} - -{{/* -Ensure log type is valid -*/}} -{{- define "vaultwarden.logLevelValid" -}} -{{- if not (or (eq .Values.vaultwarden.log.level "trace") (eq .Values.vaultwarden.log.level "debug") (eq .Values.vaultwarden.log.level "info") (eq .Values.vaultwarden.log.level "warn") (eq .Values.vaultwarden.log.level "error") (eq .Values.vaultwarden.log.level "off")) }} -{{- required "Invalid log level" nil }} -{{- end }} -{{- end }} diff --git a/stable/vaultwarden/13.0.8/templates/common.yaml b/stable/vaultwarden/13.0.8/templates/common.yaml deleted file mode 100644 index 23381ff8a0c..00000000000 --- a/stable/vaultwarden/13.0.8/templates/common.yaml +++ /dev/null @@ -1,38 +0,0 @@ -{{/* Make sure all variables are set properly */}} -{{- include "common.setup" . }} - - -{{/* Render configmap for vaultwarden */}} -{{- include "vaultwarden.configmap" . }} - -{{/* Render secrets for vaultwarden */}} -{{- include "vaultwarden.secrets" . }} - -{{/* Define path for websocket */}} -{{- define "vaultwarden.websocket" -}} -path: "/notifications/hub" -# -- Ignored if not kubeVersion >= 1.14-0 -pathType: Prefix -service: - # -- Overrides the service name reference for this path - name: ws - port: {{ .Values.service.ws.ports.ws.port }} -{{- end -}} - -{{/* inject websocket path to all main ingress hosts*/}} -{{- define "vaultwarden.websocketinjector" -}} -{{- $path := list (include "vaultwarden.websocket" . | fromYaml) -}} -{{- if .Values.ingress.main.enabled }} -{{- range .Values.ingress.main.hosts }} -{{- $newpaths := list }} -{{- $newpaths := concat .paths $path }} -{{- $_ := set . "paths" ( deepCopy $newpaths ) -}} -{{- end }} -{{- end }} -{{- end -}} - -{{/* inject websocket paths in ingress */}} -{{- include "vaultwarden.websocketinjector" . }} - -{{/* Render the templates */}} -{{ include "common.postSetup" . }} diff --git a/stable/vaultwarden/13.0.8/values.yaml b/stable/vaultwarden/13.0.8/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000 diff --git a/stable/wikijs/3.0.10/CHANGELOG.md b/stable/wikijs/3.0.10/CHANGELOG.md deleted file mode 100644 index f087849c1d7..00000000000 --- a/stable/wikijs/3.0.10/CHANGELOG.md +++ /dev/null @@ -1,99 +0,0 @@ -# Changelog
- - - -### [wikijs-3.0.10](https://github.com/truecharts/apps/compare/wikijs-3.0.9...wikijs-3.0.10) (2021-11-15) - -#### Chore - -* update non-major deps helm releases ([#1338](https://github.com/truecharts/apps/issues/1338)) - - - - -### [wikijs-3.0.9](https://github.com/truecharts/apps/compare/wikijs-3.0.8...wikijs-3.0.9) (2021-11-14) - -#### Chore - -* fixes around the GUI refactor ([#1316](https://github.com/truecharts/apps/issues/1316)) -* move port above advanced in GUI ([#1326](https://github.com/truecharts/apps/issues/1326)) -* clean up Chart.yaml ([#1322](https://github.com/truecharts/apps/issues/1322)) -* update non-major deps helm releases ([#1328](https://github.com/truecharts/apps/issues/1328)) - -#### Fix - -* split udp and tcp ports ([#1321](https://github.com/truecharts/apps/issues/1321)) -* Add env to load config file from persistence ([#1317](https://github.com/truecharts/apps/issues/1317)) - - - - -### [wikijs-3.0.8](https://github.com/truecharts/apps/compare/wikijs-3.0.7...wikijs-3.0.8) (2021-11-09) - -#### Chore - -* update non-major deps helm releases ([#1297](https://github.com/truecharts/apps/issues/1297)) - - - - -### [wikijs-3.0.7](https://github.com/truecharts/apps/compare/wikijs-3.0.6...wikijs-3.0.7) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1295](https://github.com/truecharts/apps/issues/1295)) - - - - -### [wikijs-3.0.6](https://github.com/truecharts/apps/compare/wikijs-3.0.5...wikijs-3.0.6) (2021-11-07) - -#### Chore - -* update non-major deps helm releases ([#1291](https://github.com/truecharts/apps/issues/1291)) - -#### Chore - -* Simplify GUI for deployment, persistence and securityContext ([#1289](https://github.com/truecharts/apps/issues/1289)) - -#### Feat - -* Simplify the Services GUI ([#1290](https://github.com/truecharts/apps/issues/1290)) - - - - -### [wikijs-3.0.5](https://github.com/truecharts/apps/compare/wikijs-3.0.4...wikijs-3.0.5) (2021-11-02) - -#### Chore - -* update non-major deps helm releases ([#1267](https://github.com/truecharts/apps/issues/1267)) - - - - -### [wikijs-3.0.4](https://github.com/truecharts/apps/compare/wikijs-3.0.3...wikijs-3.0.4) (2021-11-01) - -#### Chore - -* update non-major deps helm releases ([#1264](https://github.com/truecharts/apps/issues/1264)) - - - - -### [wikijs-3.0.3](https://github.com/truecharts/apps/compare/wikijs-3.0.2...wikijs-3.0.3) (2021-10-26) - -#### Chore - -* update helm chart postgresql to v5.1.4 ([#1249](https://github.com/truecharts/apps/issues/1249)) - - - - -### [wikijs-3.0.2](https://github.com/truecharts/apps/compare/wikijs-3.0.1...wikijs-3.0.2) (2021-10-26) - -#### Chore - -* update non-major deps helm releases ([#1245](https://github.com/truecharts/apps/issues/1245)) - - diff --git a/stable/wikijs/3.0.10/CONFIG.md b/stable/wikijs/3.0.10/CONFIG.md deleted file mode 100644 index fc9b2fa2d5f..00000000000 --- a/stable/wikijs/3.0.10/CONFIG.md +++ /dev/null @@ -1,8 +0,0 @@ -# Configuration Options - -##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ - -##### Available config options -In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/wikijs/3.0.10/Chart.lock b/stable/wikijs/3.0.10/Chart.lock deleted file mode 100644 index 7e97797d23d..00000000000 --- a/stable/wikijs/3.0.10/Chart.lock +++ /dev/null @@ -1,9 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -digest: sha256:82fd53f2aa80b9cac5e7a6c706307c515a68f8e2a1eb82a57129d0c9036b1244 -generated: "2021-11-15T23:24:41.827570585Z" diff --git a/stable/wikijs/3.0.10/Chart.yaml b/stable/wikijs/3.0.10/Chart.yaml deleted file mode 100644 index 61bdb05b743..00000000000 --- a/stable/wikijs/3.0.10/Chart.yaml +++ /dev/null @@ -1,31 +0,0 @@ -apiVersion: v2 -appVersion: "2.5" -description: Make documentation a joy to write using Wiki.js's beautiful and intuitive interface! -name: wikijs -version: 3.0.10 -kubeVersion: ">=1.16.0-0" -keywords: -- wiki -- wikijs -home: https://github.com/truecharts/apps/tree/master/charts/stable/wikijs -icon: https://static.requarks.io/logo/wikijs-butterfly.svg -sources: -- https://hub.docker.com/r/linuxserver/wikijs/ -- https://github.com/Requarks/wiki -dependencies: -- name: common - repository: https://truecharts.org - version: 8.6.2 -- condition: postgresql.enabled - name: postgresql - repository: https://truecharts.org/ - version: 5.2.2 -maintainers: -- email: info@truecharts.org - name: TrueCharts - url: https://truecharts.org -annotations: - truecharts.org/catagories: | - - media - truecharts.org/SCALE-support: "true" - truecharts.org/grade: U diff --git a/stable/wikijs/3.0.10/README.md b/stable/wikijs/3.0.10/README.md deleted file mode 100644 index 492c1df1f16..00000000000 --- a/stable/wikijs/3.0.10/README.md +++ /dev/null @@ -1,39 +0,0 @@ -# Introduction - -Make documentation a joy to write using Wiki.js's beautiful and intuitive interface! - -TrueCharts are designed to be installed as TrueNAS SCALE app only. We can not guarantee this charts works as a stand-alone helm installation. -**This chart is not maintained by the upstream project and any issues with the chart should be raised [here](https://github.com/truecharts/apps/issues/new/choose)** - -## Source Code - -* -* - -## Requirements - -Kubernetes: `>=1.16.0-0` - -## Dependencies - -| Repository | Name | Version | -|------------|------|---------| -| https://truecharts.org/ | postgresql | 5.2.2 | -| https://truecharts.org | common | 8.6.2 | - -## Installing the Chart - -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). - -## Uninstalling the Chart - -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). - -## Support - -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. -- See the [Wiki](https://truecharts.org) -- Check our [Discord](https://discord.gg/tVsPTHWTtr) -- Open a [issue](https://github.com/truecharts/apps/issues/new/choose) ---- -All Rights Reserved - The TrueCharts Project diff --git a/stable/wikijs/3.0.10/app-readme.md b/stable/wikijs/3.0.10/app-readme.md deleted file mode 100644 index 342b0239f3c..00000000000 --- a/stable/wikijs/3.0.10/app-readme.md +++ /dev/null @@ -1,3 +0,0 @@ -Make documentation a joy to write using Wiki.js's beautiful and intuitive interface! - -This App is supplied by TrueCharts, for more information please visit https://truecharts.org diff --git a/stable/wikijs/3.0.10/charts/common-8.6.2.tgz b/stable/wikijs/3.0.10/charts/common-8.6.2.tgz deleted file mode 100644 index 06e2424dd5d..00000000000 Binary files a/stable/wikijs/3.0.10/charts/common-8.6.2.tgz and /dev/null differ diff --git a/stable/wikijs/3.0.10/charts/postgresql-5.2.2.tgz b/stable/wikijs/3.0.10/charts/postgresql-5.2.2.tgz deleted file mode 100644 index 81a259d13e0..00000000000 Binary files a/stable/wikijs/3.0.10/charts/postgresql-5.2.2.tgz and /dev/null differ diff --git a/stable/wikijs/3.0.10/helm-values.md b/stable/wikijs/3.0.10/helm-values.md deleted file mode 100644 index aa97389a958..00000000000 --- a/stable/wikijs/3.0.10/helm-values.md +++ /dev/null @@ -1,37 +0,0 @@ -# Default Helm-Values - -TrueCharts is primarily build to supply TrueNAS SCALE Apps. -However, we also supply all Apps as standard Helm-Charts. In this document we aim to document the default values in our values.yaml file. - -Most of our Apps also consume our "common" Helm Chart. -If this is the case, this means that all values.yaml values are set to the common chart values.yaml by default. This values.yaml file will only contain values that deviate from the common chart. -You will, however, be able to use all values referenced in the common chart here, besides the values listed in this document. - -## Values - -| Key | Type | Default | Description | -|-----|------|---------|-------------| -| env | object | See below | environment variables. See [image docs](https://docs.linuxserver.io/images/docker-wikijs#environment-variables-e) for more details. | -| env.PUID | int | `568` | Set the container timezone | -| envTpl.DB_NAME | string | `"{{ .Values.postgresql.postgresqlDatabase }}"` | | -| envTpl.DB_PORT | string | `"5432"` | | -| envTpl.DB_TYPE | string | `"postgres"` | | -| envTpl.DB_USER | string | `"{{ .Values.postgresql.postgresqlUsername }}"` | | -| envValueFrom.DB_HOST.secretKeyRef.key | string | `"plainhost"` | | -| envValueFrom.DB_HOST.secretKeyRef.name | string | `"dbcreds"` | | -| envValueFrom.DB_PASS.secretKeyRef.key | string | `"postgresql-password"` | | -| envValueFrom.DB_PASS.secretKeyRef.name | string | `"dbcreds"` | | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"requarks/wiki"` | image repository | -| image.tag | string | `"2.5@sha256:4241796c343106f89fdc585229993df05c0ae81bdbbfc13a6f6a5be9b23d662e"` | image tag | -| podSecurityContext.runAsGroup | int | `0` | | -| podSecurityContext.runAsUser | int | `0` | | -| postgresql.enabled | bool | `true` | | -| postgresql.existingSecret | string | `"dbcreds"` | | -| postgresql.postgresqlDatabase | string | `"wikijs"` | | -| postgresql.postgresqlUsername | string | `"wikijs"` | | -| securityContext.readOnlyRootFilesystem | bool | `false` | | -| securityContext.runAsNonRoot | bool | `false` | | -| service | object | See values.yaml | Configures service settings for the chart. | - -All Rights Reserved - The TrueCharts Project diff --git a/stable/wikijs/3.0.10/ix_values.yaml b/stable/wikijs/3.0.10/ix_values.yaml deleted file mode 100644 index 7a6d6453b85..00000000000 --- a/stable/wikijs/3.0.10/ix_values.yaml +++ /dev/null @@ -1,54 +0,0 @@ -image: - # -- image repository - repository: requarks/wiki - # -- image tag - tag: 2.5@sha256:4241796c343106f89fdc585229993df05c0ae81bdbbfc13a6f6a5be9b23d662e - # -- image pull policy - pullPolicy: IfNotPresent - -securityContext: - readOnlyRootFilesystem: false - runAsNonRoot: false - -podSecurityContext: - runAsUser: 0 - runAsGroup: 0 - -# -- environment variables. See [image docs](https://docs.linuxserver.io/images/docker-wikijs#environment-variables-e) for more details. -# @default -- See below -env: - # -- Set the container timezone - PUID: 568 - TZ: UTC - -envTpl: - DB_TYPE: "postgres" - DB_NAME: "{{ .Values.postgresql.postgresqlDatabase }}" - DB_USER: "{{ .Values.postgresql.postgresqlUsername }}" - DB_PORT: "5432" - -envValueFrom: - DB_PASS: - secretKeyRef: - name: dbcreds - key: postgresql-password - DB_HOST: - secretKeyRef: - name: dbcreds - key: plainhost - -# -- Configures service settings for the chart. -# @default -- See values.yaml -service: - main: - ports: - main: - port: 3000 - targetPort: 3000 - -# Enabled postgres -postgresql: - enabled: true - existingSecret: "dbcreds" - postgresqlUsername: wikijs - postgresqlDatabase: wikijs diff --git a/stable/wikijs/3.0.10/questions.yaml b/stable/wikijs/3.0.10/questions.yaml deleted file mode 100644 index 593eca63208..00000000000 --- a/stable/wikijs/3.0.10/questions.yaml +++ /dev/null @@ -1,1647 +0,0 @@ -groups: - - name: "Container Image" - description: "Image to be used for container" - - name: "Controller" - description: "Configure workload deployment" - - name: "Container Configuration" - description: "additional container configuration" - - name: "App Configuration" - description: "App specific config options" - - name: "Networking and Services" - description: "Configure Network and Services for container" - - name: "Storage and Persistence" - description: "Persist and share data that is separate from the container" - - name: "Ingress" - description: "Ingress Configuration" - - name: "Security and Permissions" - description: "Configure security context and permissions" - - name: "Resources and Devices" - description: "Specify resources/devices to be allocated to workload" - - name: "Middlewares" - description: "Traefik Middlewares" - - name: "Addons" - description: "Addon Configuration" - - name: "Advanced" - description: "Advanced Configuration" -portals: - web_portal: - protocols: - - "$kubernetes-resource_configmap_portal_protocol" - host: - - "$kubernetes-resource_configmap_portal_host" - ports: - - "$kubernetes-resource_configmap_portal_port" -questions: - - variable: portal - group: "Container Image" - label: "Configure Portal Button" - schema: - type: dict - hidden: true - attrs: - - variable: enabled - label: "Enable" - description: "enable the portal button" - schema: - hidden: true - editable: false - type: boolean - default: true - - variable: global - label: "global settings" - group: "Controller" - schema: - type: dict - hidden: true - attrs: - - variable: isSCALE - label: "flag this is SCALE" - schema: - type: boolean - default: true - hidden: true - - variable: controller - group: "Controller" - label: "" - schema: - type: dict - attrs: - - variable: advanced - label: "Show Advanced Controller Settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: type - description: "Please specify type of workload to deploy" - label: "(Advanced) Controller Type" - schema: - type: string - default: "deployment" - required: true - enum: - - value: "deployment" - description: "Deployment" - - value: "statefulset" - description: "Statefulset" - - value: "daemonset" - description: "Daemonset" - - variable: replicas - description: "Number of desired pod replicas" - label: "Desired Replicas" - schema: - type: int - default: 1 - required: true - - variable: strategy - description: "Please specify type of workload to deploy" - label: "(Advanced) Update Strategy" - schema: - type: string - default: "Recreate" - required: true - enum: - - value: "Recreate" - description: "Recreate: Kill existing pods before creating new ones" - - value: "RollingUpdate" - description: "RollingUpdate: Create new pods and then kill old ones" - - value: "OnDelete" - description: "(Legacy) OnDelete: ignore .spec.template changes" - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: extraArgs - label: "Extra Args" - schema: - type: list - default: [] - items: - - variable: argItem - label: "Arg" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: labelsList - label: "Controller Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: " Controller Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: env - group: "Container Configuration" - label: "Image Environment" - schema: - type: dict - attrs: - - variable: TZ - label: "Timezone" - schema: - type: string - default: "Etc/UTC" - $ref: - - "definitions/timezone" - - variable: UMASK - label: "UMASK" - description: "Sets the UMASK env var for LinuxServer.io (compatible) containers" - schema: - type: string - default: "002" - - variable: PUID - label: "PUID" - description: "Sets the PUID env var for LinuxServer.io (compatible) containers" - schema: - type: int - default: 568 - - variable: envList - label: "Image environment" - group: "Container Configuration" - schema: - type: list - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: expertpodconf - group: "Container Configuration" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: termination - group: "Container Configuration" - label: "Termination settings" - schema: - type: dict - attrs: - - variable: gracePeriodSeconds - label: "Grace Period Seconds" - schema: - type: int - default: 10 - - variable: podLabelsList - group: "Container Configuration" - label: "Pod Labels" - schema: - type: list - default: [] - items: - - variable: podLabelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: podAnnotationsList - group: "Container Configuration" - label: "Pod Annotations" - schema: - type: list - default: [] - items: - - variable: podAnnotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: service - group: "Networking and Services" - label: "Configure Service(s)" - schema: - type: dict - attrs: - - variable: main - label: "Main Service" - description: "The Primary service on which the healthcheck runs, often the webUI" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "ClusterIP" - description: "ClusterIP" - - value: "NodePort" - description: "NodePort (Advanced)" - - value: "LoadBalancer" - description: "LoadBalancer (Advanced)" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "Service's Port(s) Configuration" - schema: - type: dict - attrs: - - variable: main - label: "Main Service Port Configuration" - schema: - type: dict - attrs: - - variable: port - label: "Port" - description: "This port exposes the container port on the service" - schema: - type: int - default: 3000 - editable: true - required: true - - variable: advanced - label: "Show Advanced settings" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: protocol - label: "Port Type" - schema: - type: string - default: "HTTP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort, Simple or LoadBalancer" - schema: - type: int - min: 9000 - max: 65535 - - variable: targetPort - label: "Target Port" - description: "The internal(!) port on the container the Application runs on" - schema: - type: int - default: 3000 - - - variable: serviceexpert - group: "Networking and Services" - label: "Show Expert Config" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hostNetwork - group: "Networking and Services" - label: "Host-Networking (Complicated)" - schema: - type: boolean - default: false - - - variable: dnsPolicy - group: "Networking and Services" - label: "dnsPolicy" - schema: - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "ClusterFirst" - description: "ClusterFirst" - - value: "ClusterFirstWithHostNet" - description: "ClusterFirstWithHostNet" - - value: "None" - description: "None" - - - variable: dnsConfig - label: "DNS Configuration" - group: "Networking and Services" - description: "Specify custom DNS configuration which will be applied to the pod" - schema: - type: dict - attrs: - - variable: nameservers - label: "Nameservers" - schema: - default: [] - type: list - items: - - variable: nameserver - label: "Nameserver" - schema: - type: string - - variable: options - label: "options" - schema: - default: [] - type: list - items: - - variable: option - label: "Option Entry" - schema: - type: string - - variable: searches - label: "Searches" - schema: - default: [] - type: list - items: - - variable: search - label: "Search Entry" - schema: - type: string - - - variable: serviceList - label: "Add Manual Custom Services" - group: "Networking and Services" - schema: - type: list - default: [] - items: - - variable: serviceListEntry - label: "Custom Service" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the service" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "Simple" - enum: - - value: "Simple" - description: "Simple" - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: portsList - label: "Additional Service Ports" - schema: - type: list - default: [] - items: - - variable: portsListEntry - label: "Custom ports" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the port" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Port Name" - schema: - type: string - default: "" - - variable: protocol - label: "Port Type" - schema: - type: string - default: "TCP" - enum: - - value: HTTP - description: "HTTP" - - value: "HTTPS" - description: "HTTPS" - - value: TCP - description: "TCP" - - value: "UDP" - description: "UDP" - - variable: targetPort - label: "Target Port" - description: "This port exposes the container port on the service" - schema: - type: int - required: true - - variable: port - label: "Container Port" - schema: - type: int - required: true - - variable: nodePort - label: "Node Port (Optional)" - description: "This port gets exposed to the node. Only considered when service type is NodePort" - schema: - type: int - min: 9000 - max: 65535 - - - - variable: persistenceList - label: "Additional app storage" - group: "Storage and Persistence" - schema: - type: list - default: [] - items: - - variable: persistenceListEntry - label: "Custom Storage" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name (optional)" - description: "Not required, please set to config when mounting /config or temp when mounting /tmp" - schema: - type: string - - variable: type - label: "Type of Storage" - description: "Sets the persistence type, Anything other than PVC could break rollback!" - schema: - type: string - default: "simpleHP" - enum: - - value: "simplePVC" - description: "PVC (simple)" - - value: "simpleHP" - description: "HostPath (simple)" - - value: "emptyDir" - description: "emptyDir" - - value: "pvc" - description: "pvc" - - value: "hostPath" - description: "hostPath" - - variable: setPermissionsSimple - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "simpleHP"]] - type: boolean - default: true - - variable: setPermissions - label: "Automatic Permissions" - description: "Automatically set permissions on install" - schema: - show_if: [["type", "=", "hostPath"]] - type: boolean - default: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPathSimple - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "simpleHP"]] - type: hostpath - - variable: hostPath - label: "hostPath" - description: "Path inside the container the storage is mounted" - schema: - show_if: [["type", "=", "hostPath"]] - type: hostpath - - variable: mountPath - label: "mountPath" - description: "Path inside the container the storage is mounted" - schema: - type: string - default: "" - required: true - valid_chars: '^\/([a-zA-Z0-9._-]+(\s?[a-zA-Z0-9._-]+|\/?))+$' - - variable: medium - label: "EmptyDir Medium" - schema: - show_if: [["type", "=", "emptyDir"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "Memory" - description: "Memory" - - variable: size - label: "Size quotum of storage" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "999Gi" - - variable: hostPathType - label: "(Advanced) hostPath Type" - schema: - show_if: [["type", "=", "hostPath"]] - type: string - default: "" - enum: - - value: "" - description: "Default" - - value: "DirectoryOrCreate" - description: "DirectoryOrCreate" - - value: "Directory" - description: "Directory" - - value: "FileOrCreate" - description: "FileOrCreate" - - value: "File" - description: "File" - - value: "Socket" - description: "Socket" - - value: "CharDevice" - description: "CharDevice" - - value: "BlockDevice" - description: "BlockDevice" - - variable: storageClass - label: "(Advanced) storageClass" - description: "Warning: Anything other than SCALE-ZFS or empty will break rollback!" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "SCALE-ZFS" - - variable: accessMode - label: "(Advanced) Access Mode" - description: "Allow or disallow multiple PVC's writhing to the same PV" - schema: - show_if: [["type", "=", "pvc"]] - type: string - default: "ReadWriteOnce" - enum: - - value: "ReadWriteOnce" - description: "ReadWriteOnce" - - value: "ReadOnlyMany" - description: "ReadOnlyMany" - - value: "ReadWriteMany" - description: "ReadWriteMany" - - variable: advanced - label: "Show Advanced Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingress - label: "" - group: "Ingress" - schema: - type: dict - attrs: - - variable: main - label: "Main Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "(Advanced) Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: expert - label: "Show Expert Configuration Options" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - - variable: ingressList - label: "Add Manual Custom Ingresses" - group: "Ingress" - schema: - type: list - default: [] - items: - - variable: ingressListEntry - label: "Custom Ingress" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable Ingress" - schema: - type: boolean - default: true - hidden: true - - variable: name - label: "Name" - schema: - type: string - default: "" - - variable: ingressClassName - label: "IngressClass Name" - schema: - type: string - default: "" - - variable: labelsList - label: "Labels" - schema: - type: list - default: [] - items: - - variable: labelItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: annotationsList - label: "Annotations" - schema: - type: list - default: [] - items: - - variable: annotationItem - label: "Label" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - - variable: value - label: "Value" - schema: - type: string - - variable: hosts - label: "Hosts" - schema: - type: list - default: [] - items: - - variable: hostEntry - label: "Host" - schema: - type: dict - attrs: - - variable: host - label: "HostName" - schema: - type: string - default: "" - required: true - - variable: paths - label: "Paths" - schema: - type: list - default: [] - items: - - variable: pathEntry - label: "Host" - schema: - type: dict - attrs: - - variable: path - label: "path" - schema: - type: string - required: true - default: "/" - - variable: pathType - label: "pathType" - schema: - type: string - required: true - default: "Prefix" - - variable: service - label: "Linked Service" - schema: - type: dict - attrs: - - variable: name - label: "Service Name" - schema: - type: string - default: "" - - variable: port - label: "Service Port" - schema: - type: int - - variable: tls - label: "TLS-Settings" - schema: - type: list - default: [] - items: - - variable: tlsEntry - label: "Host" - schema: - type: dict - attrs: - - variable: hosts - label: "Certificate Hosts" - schema: - type: list - default: [] - items: - - variable: host - label: "Host" - schema: - type: string - default: "" - required: true - - variable: scaleCert - label: "Select TrueNAS SCALE Certificate" - schema: - type: int - $ref: - - "definitions/certificate" - - variable: entrypoint - label: "Traefik Entrypoint" - description: "Entrypoint used by Traefik when using Traefik as Ingress Provider" - schema: - type: string - default: "websecure" - required: true - - variable: middlewares - label: "Traefik Middlewares" - description: "Add previously created Traefik Middlewares to this Ingress" - schema: - type: list - default: [] - items: - - variable: name - label: "Name" - schema: - type: string - default: "" - required: true - - - variable: advancedSecurity - label: "Show Advanced Security Settings" - group: "Security and Permissions" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: securityContext - label: "Security Context" - schema: - type: dict - attrs: - - variable: privileged - label: "Privileged mode" - schema: - type: boolean - default: false - - variable: readOnlyRootFilesystem - label: "ReadOnly Root Filesystem" - schema: - type: boolean - default: false - - variable: allowPrivilegeEscalation - label: "Allow Privilege Escalation" - schema: - type: boolean - default: false - - variable: runAsNonRoot - label: "runAsNonRoot" - schema: - type: boolean - default: false - - - variable: podSecurityContext - group: "Security and Permissions" - label: "Pod Security Context" - schema: - type: dict - attrs: - - variable: runAsUser - label: "runAsUser" - description: "The UserID of the user running the application" - schema: - type: int - default: 0 - - variable: runAsGroup - label: "runAsGroup" - description: The groupID this App of the user running the application" - schema: - type: int - default: 0 - - variable: fsGroup - label: "fsGroup" - description: "The group that should own ALL storage." - schema: - type: int - default: 568 - - variable: supplementalGroups - label: "supplemental Groups" - schema: - type: list - default: [] - items: - - variable: supplementalGroupsEntry - label: "supplemental Group" - schema: - type: int - - variable: fsGroupChangePolicy - label: "When should we take ownership?" - schema: - type: string - default: "OnRootMismatch" - enum: - - value: "OnRootMismatch" - description: "OnRootMismatch" - - value: "Always" - description: "Always" - - - - variable: advancedresources - label: "Set Custom Resource Limits/Requests (Advanced)" - group: "Resources and Devices" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: resources - label: "" - schema: - type: dict - attrs: - - variable: limits - label: "Advanced Limit Resource Consumption" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "4000m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "8Gi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - variable: requests - label: "Advanced Request minimum resources required" - schema: - type: dict - attrs: - - variable: cpu - label: "CPU" - schema: - type: string - default: "10m" - valid_chars: '^(?!^0(\.0|m|)$)([0-9]+)(\.[0-9]|m?)$' - - variable: memory - label: "Memory RAM" - schema: - type: string - default: "50Mi" - valid_chars: '^(?!^0(e[0-9]|[EPTGMK]i?|)$)([0-9]+)(|[EPTGMK]i?|e[0-9]+)$' - - - variable: deviceList - label: "Mount USB devices" - group: "Resources and Devices" - schema: - type: list - default: [] - items: - - variable: deviceListEntry - label: "Device" - schema: - type: dict - attrs: - - variable: enabled - label: "Enable the storage" - schema: - type: boolean - default: true - - variable: type - label: "(Advanced) Type of Storage" - description: "Sets the persistence type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: readOnly - label: "readOnly" - schema: - type: boolean - default: false - - variable: hostPath - label: "Host Device Path" - description: "Path to the device on the host system" - schema: - type: path - - variable: mountPath - label: "Container Device Path" - description: "Path inside the container the device is mounted" - schema: - type: string - default: "/dev/ttyACM0" - - # Specify GPU configuration - - variable: scaleGPU - label: "GPU Configuration" - group: "Resources and Devices" - schema: - type: dict - $ref: - - "definitions/gpuConfiguration" - attrs: [] - - - variable: autoscaling - group: "Advanced" - label: "(Advanced) Horizontal Pod Autoscaler" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: target - label: "Target" - description: "deployment name, defaults to main deployment" - schema: - type: string - default: "" - - variable: minReplicas - label: "Minimum Replicas" - schema: - type: int - default: 1 - - variable: maxReplicas - label: "Maximum Replicas" - schema: - type: int - default: 5 - - variable: targetCPUUtilizationPercentage - label: "Target CPU Utilization Percentage" - schema: - type: int - default: 80 - - variable: targetMemoryUtilizationPercentage - label: "Target Memory Utilization Percentage" - schema: - type: int - default: 80 - - - - variable: addons - group: "Addons" - label: "" - schema: - type: dict - attrs: - - variable: vpn - label: "VPN" - schema: - type: dict - attrs: - - variable: type - label: "Type" - schema: - type: string - default: "disabled" - enum: - - value: "disabled" - description: "disabled" - - value: "openvpn" - description: "OpenVPN" - - value: "wireguard" - description: "Wireguard" - - variable: openvpn - label: "OpenVPN Settings" - schema: - type: dict - show_if: [["type", "=", "openvpn"]] - attrs: - - variable: username - label: "authentication username" - description: "authentication username, optional" - schema: - type: string - default: "" - - variable: password - label: "authentication password" - description: "authentication credentials" - schema: - type: string - default: "" - required: true - - variable: killSwitch - label: "Enable killswitch" - schema: - type: boolean - show_if: [["type", "!=", "disabled"]] - default: true - - variable: excludedNetworks_IPv4 - label: "Killswitch Excluded IPv4 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv4 - label: "IPv4 Network" - schema: - type: string - required: true - - variable: excludedNetworks_IPv6 - label: "Killswitch Excluded IPv6 networks" - description: "list of killswitch excluded ipv4 addresses" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: networkv6 - label: "IPv6 Network" - schema: - type: string - required: true - - - variable: configFile - label: "VPN Config File Location" - schema: - type: dict - show_if: [["type", "!=", "disabled"]] - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: true - hidden: true - - variable: type - label: "type" - schema: - type: string - default: "hostPath" - hidden: true - - variable: hostPathType - label: "hostPathType" - schema: - type: string - default: "File" - hidden: true - - variable: noMount - label: "noMount" - schema: - type: boolean - default: true - hidden: true - - variable: hostPath - label: "Full path to file" - description: "path to your local VPN config file for example: /mnt/tank/vpn.conf or /mnt/tank/vpn.ovpn" - schema: - type: string - default: "" - required: true - - variable: envList - label: "VPN environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - variable: codeserver - label: "Codeserver" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: git - label: "Git Settings" - schema: - type: dict - attrs: - - variable: deployKey - description: "Raw SSH private key" - label: "deployKey" - schema: - type: string - - variable: deployKeyBase64 - description: "Base64-encoded SSH private key. When both variables are set, the raw SSH key takes precedence" - label: "deployKeyBase64" - schema: - type: string - - variable: service - label: "" - schema: - type: dict - attrs: - - variable: type - label: "Service Type" - description: "ClusterIP's are only internally available, nodePorts expose the container to the host node System, Loadbalancer exposes the service using the system loadbalancer" - schema: - type: string - default: "NodePort" - enum: - - value: "NodePort" - description: "NodePort" - - value: "ClusterIP" - description: "ClusterIP" - - value: "LoadBalancer" - description: "LoadBalancer" - - variable: loadBalancerIP - label: "LoadBalancer IP" - description: "LoadBalancerIP" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: string - default: "" - - variable: externalIPs - label: "External IP's" - description: "External IP's" - schema: - show_if: [["type", "=", "LoadBalancer"]] - type: list - default: [] - items: - - variable: externalIP - label: "External IP" - schema: - type: string - - variable: ports - label: "" - schema: - type: dict - attrs: - - variable: codeserver - label: "" - schema: - type: dict - attrs: - - variable: nodePort - description: "leave empty to disable" - label: "nodePort" - schema: - type: int - default: 36107 - - variable: envList - label: "Codeserver environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - variable: promtail - label: "Promtail" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: loki - label: "Loki URL" - schema: - type: string - required: true - - variable: logs - label: "Log Paths" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: path - label: "Path" - schema: - type: string - required: true - - variable: args - label: "Promtail ecommand line arguments" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: arg - label: "Arg" - schema: - type: string - required: true - - variable: envList - label: "Promtail environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true - - - - - - variable: netshoot - label: "Netshoot" - schema: - type: dict - attrs: - - variable: enabled - label: "enabled" - schema: - type: boolean - default: false - show_subquestions_if: true - subquestions: - - variable: envList - label: "Netshoot environment Variables" - schema: - type: list - show_if: [["type", "!=", "disabled"]] - default: [] - items: - - variable: envItem - label: "Environment Variable" - schema: - type: dict - attrs: - - variable: name - label: "Name" - schema: - type: string - required: true - - variable: value - label: "Value" - schema: - type: string - required: true diff --git a/stable/wikijs/3.0.10/templates/common.yaml b/stable/wikijs/3.0.10/templates/common.yaml deleted file mode 100644 index a6613c2ce21..00000000000 --- a/stable/wikijs/3.0.10/templates/common.yaml +++ /dev/null @@ -1 +0,0 @@ -{{ include "common.all" . }} diff --git a/stable/wikijs/3.0.10/values.yaml b/stable/wikijs/3.0.10/values.yaml deleted file mode 100644 index e69de29bb2d..00000000000